https://launchpad.net/ubuntu/+source/sudo/1.9.14p2-1ubuntu1/+build/26495007 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-120 5.4.0-155-generic #172-Ubuntu SMP Fri Jul 7 16:10:02 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_234~642~ubuntu20.04.1 python3-lpbuildd_234~642~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 10 Aug 21:15:41 ntpdate[1852]: adjust time server 10.131.248.1 offset 0.000447 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26495007 --image-type chroot /home/buildd/filecache-default/3babf23d6613deea6859ceb5c80a8462418d2845 Creating target for build PACKAGEBUILD-26495007 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26495007 Starting target for build PACKAGEBUILD-26495007 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26495007 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' 'deb http://ftpmaster.internal/ubuntu mantic-updates main universe' 'deb http://ftpmaster.internal/ubuntu mantic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26495007 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26495007 Updating target for build PACKAGEBUILD-26495007 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu mantic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 Packages [1044 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main Translation-en [512 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/universe i386 Packages [8052 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5971 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 Packages [65.7 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main Translation-en [26.5 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-proposed/universe i386 Packages [165 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/universe Translation-en [132 kB] Fetched 16.5 MB in 2s (7206 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: g++-12 libstdc++-12-dev Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: cpp-13 g++-13 gcc-13 gcc-13-base libgcc-13-dev libproc2-0 libsframe1 libstdc++-13-dev systemd-dev The following packages will be upgraded: adduser advancecomp apt base-files bash binutils binutils-common binutils-i686-linux-gnu bsdutils build-essential ca-certificates coreutils cpp cpp-12 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-12 gcc gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libfdisk1 libgcc-12-dev libgcc-s1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgprofng0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libitm1 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblzma5 libmd0 libmount1 libmpfr6 libncurses6 libncursesw6 libnettle8 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libpng16-16 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsmartcols1 libsqlite3-0 libss2 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtinfo6 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev logsave lsb-base lto-disabled-list mawk mount ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tar tzdata usrmerge util-linux util-linux-extra xz-utils zlib1g 147 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Need to get 164 MB of archives. After this operation, 180 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu mantic/main i386 libcrypt-dev i386 1:4.4.36-2 [121 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libc6-dev i386 2.38-1ubuntu2 [1847 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libc-dev-bin i386 2.38-1ubuntu2 [20.5 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main i386 libcrypt1 i386 1:4.4.36-2 [91.9 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 linux-libc-dev i386 6.3.0-7.7 [1544 kB] Get:6 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libc6 i386 2.38-1ubuntu2 [2999 kB] Get:7 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libc-bin i386 2.38-1ubuntu2 [669 kB] Get:8 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 gcc-13-base i386 13.2.0-2ubuntu1 [42.9 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgcc-s1 i386 13.2.0-2ubuntu1 [71.7 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main i386 base-files i386 13ubuntu1 [74.2 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main i386 debianutils i386 5.8-1 [104 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main i386 bash i386 5.2.15-2ubuntu1 [768 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main i386 bsdutils i386 1:2.38.1-5ubuntu2 [108 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main i386 coreutils i386 9.1-1ubuntu2 [1492 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main i386 liblzma5 i386 5.4.1-0.2 [131 kB] Get:16 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libstdc++6 i386 13.2.0-2ubuntu1 [841 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main i386 libzstd1 i386 1.5.5+dfsg2-1ubuntu2 [285 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main i386 libgcrypt20 i386 1.10.2-2ubuntu1 [503 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main i386 libacl1 i386 2.3.1-3 [19.9 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main i386 libapparmor1 i386 3.0.8-1ubuntu4 [47.5 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main i386 libaudit-common all 1:3.1.1-1 [5426 B] Get:22 http://ftpmaster.internal/ubuntu mantic/main i386 libcap-ng0 i386 0.8.3-1build2 [15.8 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main i386 libaudit1 i386 1:3.1.1-1 [48.8 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main i386 libblkid1 i386 2.38.1-5ubuntu2 [176 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main i386 libcap2 i386 1:2.66-4ubuntu1 [30.9 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main i386 libip4tc2 i386 1.8.9-2ubuntu2 [23.5 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main i386 libperl5.36 i386 5.36.0-7ubuntu1 [4354 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main i386 perl i386 5.36.0-7ubuntu1 [235 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main i386 perl-base i386 5.36.0-7ubuntu1 [1863 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main i386 perl-modules-5.36 all 5.36.0-7ubuntu1 [2984 kB] Get:31 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libdb5.3 i386 5.3.28+dfsg2-2 [807 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main i386 zlib1g i386 1:1.2.13.dfsg-1ubuntu5 [59.6 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main i386 debconf all 1.5.82 [125 kB] Get:34 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libssl3 i386 3.0.10-1ubuntu2 [1931 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main i386 libkmod2 i386 30+20230519-1ubuntu2 [57.1 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-8-0 i386 10.42-2 [227 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main i386 libselinux1 i386 3.5-1 [83.3 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main i386 libmount1 i386 2.38.1-5ubuntu2 [181 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main i386 libpam0g i386 1.5.2-6ubuntu1 [69.6 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main i386 libseccomp2 i386 2.5.4-1ubuntu3 [52.3 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main i386 systemd-sysv i386 253.5-1ubuntu1 [11.5 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main i386 systemd i386 253.5-1ubuntu1 [3070 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main i386 libsystemd-shared i386 253.5-1ubuntu1 [1939 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main i386 systemd-dev all 253.5-1ubuntu1 [78.5 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main i386 libargon2-1 i386 0~20190702+dfsg-3 [23.9 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main i386 libudev1 i386 253.5-1ubuntu1 [163 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main i386 libdevmapper1.02.1 i386 2:1.02.185-2ubuntu1 [135 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main i386 libuuid1 i386 2.38.1-5ubuntu2 [34.3 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main i386 libcryptsetup12 i386 2:2.6.1-4ubuntu1 [276 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main i386 libfdisk1 i386 2.38.1-5ubuntu2 [219 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main i386 libp11-kit0 i386 0.24.1-2ubuntu1 [235 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main i386 mount i386 2.38.1-5ubuntu2 [139 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main i386 libsystemd0 i386 253.5-1ubuntu1 [426 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main i386 libapt-pkg6.0 i386 2.7.3 [1109 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main i386 tar i386 1.34+dfsg-1.2ubuntu1 [323 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main i386 dpkg i386 1.21.22ubuntu1 [1416 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main i386 dash i386 0.5.12-6ubuntu1 [94.5 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main i386 diffutils i386 1:3.8-4 [188 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main i386 findutils i386 4.9.0-5 [322 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main i386 grep i386 3.11-2 [175 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main i386 hostname i386 3.23+nmu1ubuntu1 [11.6 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main i386 libncurses6 i386 6.4+20230625-2 [121 kB] Get:63 http://ftpmaster.internal/ubuntu mantic/main i386 libncursesw6 i386 6.4+20230625-2 [161 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main i386 libtinfo6 i386 6.4+20230625-2 [109 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/main i386 ncurses-bin i386 6.4+20230625-2 [186 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main i386 sed i386 4.9-1 [203 kB] Get:67 http://ftpmaster.internal/ubuntu mantic/main i386 libsmartcols1 i386 2.38.1-5ubuntu2 [124 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main i386 util-linux-extra i386 2.38.1-5ubuntu2 [116 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main i386 util-linux i386 2.38.1-5ubuntu2 [1265 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/main i386 init-system-helpers all 1.65.2ubuntu1 [38.7 kB] Get:71 http://ftpmaster.internal/ubuntu mantic/main i386 ncurses-base all 6.4+20230625-2 [24.5 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main i386 sysvinit-utils i386 3.07-1ubuntu1 [35.2 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main i386 lsb-base all 11.6 [4606 B] Get:74 http://ftpmaster.internal/ubuntu mantic/main i386 adduser all 3.137ubuntu1 [101 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main i386 gpgv i386 2.2.40-1.1ubuntu1 [249 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main i386 libgmp10 i386 2:6.3.0+dfsg-2ubuntu3 [272 kB] Get:77 http://ftpmaster.internal/ubuntu mantic/main i386 libnettle8 i386 3.9.1-2 [192 kB] Get:78 http://ftpmaster.internal/ubuntu mantic/main i386 libhogweed6 i386 3.9.1-2 [203 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main i386 libidn2-0 i386 2.3.4-1 [120 kB] Get:80 http://ftpmaster.internal/ubuntu mantic/main i386 libtasn1-6 i386 4.19.0-3 [44.3 kB] Get:81 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgnutls30 i386 3.8.1-3ubuntu1 [1007 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main i386 apt i386 2.7.3 [1428 kB] Get:83 http://ftpmaster.internal/ubuntu mantic/main i386 libpam-modules-bin i386 1.5.2-6ubuntu1 [52.1 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main i386 libpam-modules i386 1.5.2-6ubuntu1 [299 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main i386 logsave i386 1.47.0-2ubuntu1 [22.2 kB] Get:86 http://ftpmaster.internal/ubuntu mantic/main i386 libext2fs2 i386 1.47.0-2ubuntu1 [249 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main i386 e2fsprogs i386 1.47.0-2ubuntu1 [630 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/main i386 init i386 1.65.2ubuntu1 [5506 B] Get:89 http://ftpmaster.internal/ubuntu mantic/main i386 libattr1 i386 1:2.5.1-4 [12.7 kB] Get:90 http://ftpmaster.internal/ubuntu mantic/main i386 libdebconfclient0 i386 0.270ubuntu1 [11.2 kB] Get:91 http://ftpmaster.internal/ubuntu mantic/main i386 libmd0 i386 1.1.0-1 [30.4 kB] Get:92 http://ftpmaster.internal/ubuntu mantic/main i386 libpam-runtime all 1.5.2-6ubuntu1 [41.5 kB] Get:93 http://ftpmaster.internal/ubuntu mantic/main i386 libsemanage-common all 3.5-1 [9890 B] Get:94 http://ftpmaster.internal/ubuntu mantic/main i386 libsepol2 i386 3.5-1 [322 kB] Get:95 http://ftpmaster.internal/ubuntu mantic/main i386 libsemanage2 i386 3.5-1 [105 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main i386 usrmerge all 35ubuntu1 [58.2 kB] Get:97 http://ftpmaster.internal/ubuntu mantic/main i386 libcom-err2 i386 1.47.0-2ubuntu1 [22.7 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main i386 libproc2-0 i386 2:4.0.3-1ubuntu1 [56.5 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main i386 libss2 i386 1.47.0-2ubuntu1 [17.2 kB] Get:100 http://ftpmaster.internal/ubuntu mantic/main i386 mawk i386 1.3.4.20230730-1 [127 kB] Get:101 http://ftpmaster.internal/ubuntu mantic/main i386 procps i386 2:4.0.3-1ubuntu1 [609 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main i386 sensible-utils all 0.0.20 [19.6 kB] Get:103 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 openssl i386 3.0.10-1ubuntu2 [1192 kB] Get:104 http://ftpmaster.internal/ubuntu mantic/main i386 ca-certificates all 20230311ubuntu1 [152 kB] Get:105 http://ftpmaster.internal/ubuntu mantic/main i386 libgssapi-krb5-2 i386 1.20.1-2 [153 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main i386 libkrb5-3 i386 1.20.1-2 [396 kB] Get:107 http://ftpmaster.internal/ubuntu mantic/main i386 libkrb5support0 i386 1.20.1-2 [36.9 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main i386 libk5crypto3 i386 1.20.1-2 [85.9 kB] Get:109 http://ftpmaster.internal/ubuntu mantic/main i386 readline-common all 8.2-1.3 [55.7 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main i386 libreadline8 i386 8.2-1.3 [155 kB] Get:111 http://ftpmaster.internal/ubuntu mantic/main i386 libsqlite3-0 i386 3.42.0-1 [748 kB] Get:112 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 tzdata all 2023c-9ubuntu1 [270 kB] Get:113 http://ftpmaster.internal/ubuntu mantic/main i386 libpng16-16 i386 1.6.40-1 [191 kB] Get:114 http://ftpmaster.internal/ubuntu mantic/main i386 xz-utils i386 5.4.1-0.2 [276 kB] Get:115 http://ftpmaster.internal/ubuntu mantic/main i386 advancecomp i386 2.5-1 [234 kB] Get:116 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgprofng0 i386 2.41-4ubuntu1 [900 kB] Get:117 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libctf0 i386 2.41-4ubuntu1 [99.4 kB] Get:118 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libctf-nobfd0 i386 2.41-4ubuntu1 [99.4 kB] Get:119 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 binutils-i686-linux-gnu i386 2.41-4ubuntu1 [2656 kB] Get:120 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libbinutils i386 2.41-4ubuntu1 [620 kB] Get:121 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 binutils i386 2.41-4ubuntu1 [17.9 kB] Get:122 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 binutils-common i386 2.41-4ubuntu1 [248 kB] Get:123 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libsframe1 i386 2.41-4ubuntu1 [14.7 kB] Get:124 http://ftpmaster.internal/ubuntu mantic/main i386 libisl23 i386 0.26-3 [831 kB] Get:125 http://ftpmaster.internal/ubuntu mantic/main i386 libmpfr6 i386 4.2.0-1 [389 kB] Get:126 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 cpp-13 i386 13.2.0-2ubuntu1 [11.4 MB] Get:127 http://ftpmaster.internal/ubuntu mantic/main i386 g++ i386 4:13.1.0-4ubuntu2 [1132 B] Get:128 http://ftpmaster.internal/ubuntu mantic/main i386 gcc i386 4:13.1.0-4ubuntu2 [5266 B] Get:129 http://ftpmaster.internal/ubuntu mantic/main i386 cpp i386 4:13.1.0-4ubuntu2 [28.9 kB] Get:130 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libcc1-0 i386 13.2.0-2ubuntu1 [50.8 kB] Get:131 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgomp1 i386 13.2.0-2ubuntu1 [145 kB] Get:132 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libitm1 i386 13.2.0-2ubuntu1 [31.5 kB] Get:133 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libatomic1 i386 13.2.0-2ubuntu1 [8454 B] Get:134 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libasan8 i386 13.2.0-2ubuntu1 [2746 kB] Get:135 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libubsan1 i386 13.2.0-2ubuntu1 [1075 kB] Get:136 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libquadmath0 i386 13.2.0-2ubuntu1 [245 kB] Get:137 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgcc-13-dev i386 13.2.0-2ubuntu1 [2635 kB] Get:138 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 gcc-13 i386 13.2.0-2ubuntu1 [23.0 MB] Get:139 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libstdc++-13-dev i386 13.2.0-2ubuntu1 [2441 kB] Get:140 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 g++-13 i386 13.2.0-2ubuntu1 [12.9 MB] Get:141 http://ftpmaster.internal/ubuntu mantic/main i386 dpkg-dev all 1.21.22ubuntu1 [1118 kB] Get:142 http://ftpmaster.internal/ubuntu mantic/main i386 libdpkg-perl all 1.21.22ubuntu1 [247 kB] Get:143 http://ftpmaster.internal/ubuntu mantic/main i386 lto-disabled-list all 42 [12.4 kB] Get:144 http://ftpmaster.internal/ubuntu mantic/main i386 build-essential i386 12.10ubuntu1 [4926 B] Get:145 http://ftpmaster.internal/ubuntu mantic-proposed/universe i386 g++-12 i386 12.3.0-7ubuntu2 [12.5 MB] Get:146 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 gcc-12 i386 12.3.0-7ubuntu2 [22.3 MB] Get:147 http://ftpmaster.internal/ubuntu mantic-proposed/universe i386 libstdc++-12-dev i386 12.3.0-7ubuntu2 [2265 kB] Get:148 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libgcc-12-dev i386 12.3.0-7ubuntu2 [2554 kB] Get:149 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 cpp-12 i386 12.3.0-7ubuntu2 [11.1 MB] Get:150 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 gcc-12-base i386 12.3.0-7ubuntu2 [43.2 kB] Get:151 http://ftpmaster.internal/ubuntu mantic/main i386 libfakeroot i386 1.32.1-1 [33.1 kB] Get:152 http://ftpmaster.internal/ubuntu mantic/main i386 fakeroot i386 1.32.1-1 [65.2 kB] Get:153 http://ftpmaster.internal/ubuntu mantic/main i386 gpg i386 2.2.40-1.1ubuntu1 [585 kB] Get:154 http://ftpmaster.internal/ubuntu mantic/main i386 gpgconf i386 2.2.40-1.1ubuntu1 [145 kB] Get:155 http://ftpmaster.internal/ubuntu mantic/main i386 gpg-agent i386 2.2.40-1.1ubuntu1 [294 kB] Get:156 http://ftpmaster.internal/ubuntu mantic/main i386 pkgbinarymangler all 153 [16.3 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 164 MB in 2s (99.9 MB/s) (Reading database ... 13088 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-2_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.36-2) over (1:4.4.33-1) ... Preparing to unpack .../libc6-dev_2.38-1ubuntu2_i386.deb ... Unpacking libc6-dev:i386 (2.38-1ubuntu2) over (2.36-0ubuntu4) ... Replacing files in old package libc6:i386 (2.36-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.38-1ubuntu2_i386.deb ... Unpacking libc-dev-bin (2.38-1ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-2_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.36-2) over (1:4.4.33-1) ... Setting up libcrypt1:i386 (1:4.4.36-2) ... (Reading database ... 13094 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.3.0-7.7_i386.deb ... Unpacking linux-libc-dev:i386 (6.3.0-7.7) over (5.19.0-21.21) ... Preparing to unpack .../libc6_2.38-1ubuntu2_i386.deb ... Unpacking libc6:i386 (2.38-1ubuntu2) over (2.36-0ubuntu4) ... Setting up libc6:i386 (2.38-1ubuntu2) ... (Reading database ... 13097 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-1ubuntu2_i386.deb ... Unpacking libc-bin (2.38-1ubuntu2) over (2.36-0ubuntu4) ... Setting up libc-bin (2.38-1ubuntu2) ... Selecting previously unselected package gcc-13-base:i386. (Reading database ... 13099 files and directories currently installed.) Preparing to unpack .../gcc-13-base_13.2.0-2ubuntu1_i386.deb ... Unpacking gcc-13-base:i386 (13.2.0-2ubuntu1) ... Setting up gcc-13-base:i386 (13.2.0-2ubuntu1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.2.0-2ubuntu1_i386.deb ... Unpacking libgcc-s1:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:i386 (13.2.0-2ubuntu1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu1_i386.deb ... Unpacking base-files (13ubuntu1) over (12.3ubuntu1) ... Setting up base-files (13ubuntu1) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../debianutils_5.8-1_i386.deb ... Unpacking debianutils (5.8-1) over (5.7-0.4) ... Setting up debianutils (5.8-1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_i386.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38.1-5ubuntu2_i386.deb ... Unpacking bsdutils (1:2.38.1-5ubuntu2) over (1:2.38.1-4ubuntu1) ... Setting up bsdutils (1:2.38.1-5ubuntu2) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_i386.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.2_i386.deb ... Unpacking liblzma5:i386 (5.4.1-0.2) over (5.2.9-0.0) ... Setting up liblzma5:i386 (5.4.1-0.2) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libstdc++6_13.2.0-2ubuntu1_i386.deb ... Unpacking libstdc++6:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:i386 (13.2.0-2ubuntu1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-1ubuntu2_i386.deb ... Unpacking libzstd1:i386 (1.5.5+dfsg2-1ubuntu2) over (1.5.2+dfsg-1) ... Setting up libzstd1:i386 (1.5.5+dfsg2-1ubuntu2) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.2-2ubuntu1_i386.deb ... Unpacking libgcrypt20:i386 (1.10.2-2ubuntu1) over (1.10.1-2ubuntu1) ... Setting up libgcrypt20:i386 (1.10.2-2ubuntu1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_i386.deb ... Unpacking libacl1:i386 (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:i386 (2.3.1-3) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.8-1ubuntu4_i386.deb ... Unpacking libapparmor1:i386 (3.0.8-1ubuntu4) over (3.0.8-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.1.1-1_all.deb ... Unpacking libaudit-common (1:3.1.1-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit-common (1:3.1.1-1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build2_i386.deb ... Unpacking libcap-ng0:i386 (0.8.3-1build2) over (0.8.3-1build1) ... Setting up libcap-ng0:i386 (0.8.3-1build2) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.1-1_i386.deb ... Unpacking libaudit1:i386 (1:3.1.1-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit1:i386 (1:3.1.1-1) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libblkid1_2.38.1-5ubuntu2_i386.deb ... Unpacking libblkid1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libblkid1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13104 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-4ubuntu1_i386.deb ... Unpacking libcap2:i386 (1:2.66-4ubuntu1) over (1:2.44-1build3) ... Setting up libcap2:i386 (1:2.66-4ubuntu1) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.9-2ubuntu2_i386.deb ... Unpacking libip4tc2:i386 (1.8.9-2ubuntu2) over (1.8.7-1ubuntu7) ... Preparing to unpack .../libperl5.36_5.36.0-7ubuntu1_i386.deb ... Unpacking libperl5.36:i386 (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7ubuntu1_i386.deb ... Unpacking perl (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7ubuntu1_i386.deb ... Unpacking perl-base (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7ubuntu1) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7ubuntu1_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7ubuntu1) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-2_i386.deb ... Unpacking libdb5.3:i386 (5.3.28+dfsg2-2) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:i386 (5.3.28+dfsg2-2) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu5_i386.deb ... Unpacking zlib1g:i386 (1:1.2.13.dfsg-1ubuntu5) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:i386 (1:1.2.13.dfsg-1ubuntu5) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.10-1ubuntu2_i386.deb ... Unpacking libssl3:i386 (3.0.10-1ubuntu2) over (3.0.5-2ubuntu2) ... Preparing to unpack .../libkmod2_30+20230519-1ubuntu2_i386.deb ... Unpacking libkmod2:i386 (30+20230519-1ubuntu2) over (30+20220905-1ubuntu1) ... Preparing to unpack .../libpcre2-8-0_10.42-2_i386.deb ... Unpacking libpcre2-8-0:i386 (10.42-2) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:i386 (10.42-2) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-1_i386.deb ... Unpacking libselinux1:i386 (3.5-1) over (3.4-1build1) ... Setting up libselinux1:i386 (3.5-1) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../libmount1_2.38.1-5ubuntu2_i386.deb ... Unpacking libmount1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libmount1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam0g:i386 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam0g:i386 (1.5.2-6ubuntu1) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1ubuntu3_i386.deb ... Unpacking libseccomp2:i386 (2.5.4-1ubuntu3) over (2.5.4-1ubuntu2) ... Setting up libseccomp2:i386 (2.5.4-1ubuntu3) ... (Reading database ... 13106 files and directories currently installed.) Preparing to unpack .../systemd-sysv_253.5-1ubuntu1_i386.deb ... Unpacking systemd-sysv (253.5-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libssl3:i386 (3.0.10-1ubuntu2) ... (Reading database ... 13107 files and directories currently installed.) Preparing to unpack .../systemd_253.5-1ubuntu1_i386.deb ... Unpacking systemd (253.5-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_253.5-1ubuntu1_i386.deb ... Unpacking libsystemd-shared:i386 (253.5-1ubuntu1) over (251.4-1ubuntu7) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../systemd-dev_253.5-1ubuntu1_all.deb ... Unpacking systemd-dev (253.5-1ubuntu1) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-3_i386.deb ... Unpacking libargon2-1:i386 (0~20190702+dfsg-3) over (0~20171227-0.3) ... Preparing to unpack .../libudev1_253.5-1ubuntu1_i386.deb ... Unpacking libudev1:i386 (253.5-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libudev1:i386 (253.5-1ubuntu1) ... (Reading database ... 13159 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-2ubuntu1_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.185-2ubuntu1) over (2:1.02.185-1ubuntu1) ... Preparing to unpack .../libuuid1_2.38.1-5ubuntu2_i386.deb ... Unpacking libuuid1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libuuid1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13159 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-4ubuntu1_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.6.1-4ubuntu1) over (2:2.5.0-6ubuntu3) ... Preparing to unpack .../libfdisk1_2.38.1-5ubuntu2_i386.deb ... Unpacking libfdisk1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libp11-kit0_0.24.1-2ubuntu1_i386.deb ... Unpacking libp11-kit0:i386 (0.24.1-2ubuntu1) over (0.24.1-1ubuntu2) ... Setting up libp11-kit0:i386 (0.24.1-2ubuntu1) ... (Reading database ... 13159 files and directories currently installed.) Preparing to unpack .../mount_2.38.1-5ubuntu2_i386.deb ... Unpacking mount (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libsystemd0_253.5-1ubuntu1_i386.deb ... Unpacking libsystemd0:i386 (253.5-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libsystemd0:i386 (253.5-1ubuntu1) ... (Reading database ... 13160 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.3_i386.deb ... Unpacking libapt-pkg6.0:i386 (2.7.3) over (2.5.4) ... Setting up libapt-pkg6.0:i386 (2.7.3) ... (Reading database ... 13160 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1.2ubuntu1_i386.deb ... Unpacking tar (1.34+dfsg-1.2ubuntu1) over (1.34+dfsg-1.1) ... Setting up tar (1.34+dfsg-1.2ubuntu1) ... (Reading database ... 13160 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.22ubuntu1_i386.deb ... Unpacking dpkg (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.22ubuntu1) ... (Reading database ... 13163 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu1_i386.deb ... Unpacking dash (0.5.12-6ubuntu1) over (0.5.11+git20210903+057cd650a4ed-9ubuntu1) ... Setting up dash (0.5.12-6ubuntu1) ... Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-4_i386.deb ... Unpacking diffutils (1:3.8-4) over (1:3.8-1) ... Setting up diffutils (1:3.8-4) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-5_i386.deb ... Unpacking findutils (4.9.0-5) over (4.9.0-3ubuntu1) ... Setting up findutils (4.9.0-5) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-2_i386.deb ... Unpacking grep (3.11-2) over (3.8-3) ... Setting up grep (3.11-2) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu1ubuntu1_i386.deb ... Unpacking hostname (3.23+nmu1ubuntu1) over (3.23ubuntu2) ... Setting up hostname (3.23+nmu1ubuntu1) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4+20230625-2_i386.deb ... Unpacking libncurses6:i386 (6.4+20230625-2) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4+20230625-2_i386.deb ... Unpacking libncursesw6:i386 (6.4+20230625-2) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4+20230625-2_i386.deb ... Unpacking libtinfo6:i386 (6.4+20230625-2) over (6.3+20220423-2) ... Setting up libtinfo6:i386 (6.4+20230625-2) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20230625-2_i386.deb ... Unpacking ncurses-bin (6.4+20230625-2) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4+20230625-2) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_i386.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.38.1-5ubuntu2_i386.deb ... Unpacking libsmartcols1:i386 (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up libsmartcols1:i386 (2.38.1-5ubuntu2) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../util-linux-extra_2.38.1-5ubuntu2_i386.deb ... Unpacking util-linux-extra (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up util-linux-extra (2.38.1-5ubuntu2) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../util-linux_2.38.1-5ubuntu2_i386.deb ... Unpacking util-linux (2.38.1-5ubuntu2) over (2.38.1-4ubuntu1) ... Setting up util-linux (2.38.1-5ubuntu2) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.65.2ubuntu1_all.deb ... Unpacking init-system-helpers (1.65.2ubuntu1) over (1.65.2) ... Setting up init-system-helpers (1.65.2ubuntu1) ... (Reading database ... 13161 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20230625-2_all.deb ... Unpacking ncurses-base (6.4+20230625-2) over (6.3+20220423-2) ... Setting up ncurses-base (6.4+20230625-2) ... (Reading database ... 13159 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.6_all.deb ... Unpacking lsb-base (11.6) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.07-1ubuntu1_i386.deb ... Unpacking sysvinit-utils (3.07-1ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.07-1ubuntu1) ... (Reading database ... 13159 files and directories currently installed.) Preparing to unpack .../adduser_3.137ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.137ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.137ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpgv (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1.1ubuntu1) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu3_i386.deb ... Unpacking libgmp10:i386 (2:6.3.0+dfsg-2ubuntu3) over (2:6.2.1+dfsg1-1.1ubuntu1) ... Setting up libgmp10:i386 (2:6.3.0+dfsg-2ubuntu3) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../libnettle8_3.9.1-2_i386.deb ... Unpacking libnettle8:i386 (3.9.1-2) over (3.8.1-2) ... Setting up libnettle8:i386 (3.9.1-2) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.9.1-2_i386.deb ... Unpacking libhogweed6:i386 (3.9.1-2) over (3.8.1-2) ... Setting up libhogweed6:i386 (3.9.1-2) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.4-1_i386.deb ... Unpacking libidn2-0:i386 (2.3.4-1) over (2.3.3-1build1) ... Setting up libidn2-0:i386 (2.3.4-1) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-3_i386.deb ... Unpacking libtasn1-6:i386 (4.19.0-3) over (4.19.0-2) ... Setting up libtasn1-6:i386 (4.19.0-3) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.1-3ubuntu1_i386.deb ... Unpacking libgnutls30:i386 (3.8.1-3ubuntu1) over (3.7.7-2ubuntu2) ... Setting up libgnutls30:i386 (3.8.1-3ubuntu1) ... (Reading database ... 13123 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.3_i386.deb ... Unpacking apt (2.7.3) over (2.5.4) ... Setting up apt (2.7.3) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam-modules-bin (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules-bin (1.5.2-6ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam-modules:i386 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules:i386 (1.5.2-6ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2ubuntu1_i386.deb ... Unpacking logsave (1.47.0-2ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libext2fs2_1.47.0-2ubuntu1_i386.deb ... Unpacking libext2fs2:i386 (1.47.0-2ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Setting up libext2fs2:i386 (1.47.0-2ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2ubuntu1_i386.deb ... Unpacking e2fsprogs (1.47.0-2ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Setting up libargon2-1:i386 (0~20190702+dfsg-3) ... Setting up libdevmapper1.02.1:i386 (2:1.02.185-2ubuntu1) ... Setting up libcryptsetup12:i386 (2:2.6.1-4ubuntu1) ... Setting up libfdisk1:i386 (2.38.1-5ubuntu2) ... Setting up libkmod2:i386 (30+20230519-1ubuntu2) ... Setting up libapparmor1:i386 (3.0.8-1ubuntu4) ... Setting up libip4tc2:i386 (1.8.9-2ubuntu2) ... Setting up libsystemd-shared:i386 (253.5-1ubuntu1) ... Setting up systemd-dev (253.5-1ubuntu1) ... Setting up mount (2.38.1-5ubuntu2) ... Setting up systemd (253.5-1ubuntu1) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (253.5-1ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../init_1.65.2ubuntu1_i386.deb ... Unpacking init (1.65.2ubuntu1) over (1.65.2) ... Preparing to unpack .../libattr1_1%3a2.5.1-4_i386.deb ... Unpacking libattr1:i386 (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:i386 (1:2.5.1-4) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.270ubuntu1_i386.deb ... Unpacking libdebconfclient0:i386 (0.270ubuntu1) over (0.264ubuntu1) ... Setting up libdebconfclient0:i386 (0.270ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-1_i386.deb ... Unpacking libmd0:i386 (1.1.0-1) over (1.0.4-2) ... Setting up libmd0:i386 (1.1.0-1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-6ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-runtime (1.5.2-6ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1_all.deb ... Unpacking libsemanage-common (3.5-1) over (3.4-1build1) ... Setting up libsemanage-common (3.5-1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-1_i386.deb ... Unpacking libsepol2:i386 (3.5-1) over (3.4-2) ... Setting up libsepol2:i386 (3.5-1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1_i386.deb ... Unpacking libsemanage2:i386 (3.5-1) over (3.4-1build1) ... Setting up libsemanage2:i386 (3.5-1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../usrmerge_35ubuntu1_all.deb ... Unpacking usrmerge (35ubuntu1) over (33ubuntu1) ... Setting up usrmerge (35ubuntu1) ... (Reading database ... 13120 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.47.0-2ubuntu1_i386.deb ... Unpacking libcom-err2:i386 (1.47.0-2ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libproc2-0:i386. Preparing to unpack .../01-libproc2-0_2%3a4.0.3-1ubuntu1_i386.deb ... Unpacking libproc2-0:i386 (2:4.0.3-1ubuntu1) ... Preparing to unpack .../02-libss2_1.47.0-2ubuntu1_i386.deb ... Unpacking libss2:i386 (1.47.0-2ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../03-mawk_1.3.4.20230730-1_i386.deb ... Unpacking mawk (1.3.4.20230730-1) over (1.3.4.20200120-3.1) ... Preparing to unpack .../04-procps_2%3a4.0.3-1ubuntu1_i386.deb ... Unpacking procps (2:4.0.3-1ubuntu1) over (2:3.3.17-7ubuntu1) ... Preparing to unpack .../05-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) over (0.0.17) ... Preparing to unpack .../06-openssl_3.0.10-1ubuntu2_i386.deb ... Unpacking openssl (3.0.10-1ubuntu2) over (3.0.5-2ubuntu2) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu1_all.deb ... Unpacking ca-certificates (20230311ubuntu1) over (20211016ubuntu1) ... Preparing to unpack .../08-libgssapi-krb5-2_1.20.1-2_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../09-libkrb5-3_1.20.1-2_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../10-libkrb5support0_1.20.1-2_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../11-libk5crypto3_1.20.1-2_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../12-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../13-libreadline8_8.2-1.3_i386.deb ... Unpacking libreadline8:i386 (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../14-libsqlite3-0_3.42.0-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.42.0-1) over (3.40.0-1) ... Preparing to unpack .../15-tzdata_2023c-9ubuntu1_all.deb ... Unpacking tzdata (2023c-9ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../16-libpng16-16_1.6.40-1_i386.deb ... Unpacking libpng16-16:i386 (1.6.40-1) over (1.6.39-2) ... Preparing to unpack .../17-xz-utils_5.4.1-0.2_i386.deb ... Unpacking xz-utils (5.4.1-0.2) over (5.2.9-0.0) ... Preparing to unpack .../18-advancecomp_2.5-1_i386.deb ... Unpacking advancecomp (2.5-1) over (2.4-1) ... Preparing to unpack .../19-libgprofng0_2.41-4ubuntu1_i386.deb ... Unpacking libgprofng0:i386 (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../20-libctf0_2.41-4ubuntu1_i386.deb ... Unpacking libctf0:i386 (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../21-libctf-nobfd0_2.41-4ubuntu1_i386.deb ... Unpacking libctf-nobfd0:i386 (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../22-binutils-i686-linux-gnu_2.41-4ubuntu1_i386.deb ... Unpacking binutils-i686-linux-gnu (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../23-libbinutils_2.41-4ubuntu1_i386.deb ... Unpacking libbinutils:i386 (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../24-binutils_2.41-4ubuntu1_i386.deb ... Unpacking binutils (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../25-binutils-common_2.41-4ubuntu1_i386.deb ... Unpacking binutils-common:i386 (2.41-4ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Selecting previously unselected package libsframe1:i386. Preparing to unpack .../26-libsframe1_2.41-4ubuntu1_i386.deb ... Unpacking libsframe1:i386 (2.41-4ubuntu1) ... Preparing to unpack .../27-libisl23_0.26-3_i386.deb ... Unpacking libisl23:i386 (0.26-3) over (0.25-1) ... Preparing to unpack .../28-libmpfr6_4.2.0-1_i386.deb ... Unpacking libmpfr6:i386 (4.2.0-1) over (4.1.0-3build3) ... Selecting previously unselected package cpp-13. Preparing to unpack .../29-cpp-13_13.2.0-2ubuntu1_i386.deb ... Unpacking cpp-13 (13.2.0-2ubuntu1) ... Preparing to unpack .../30-g++_4%3a13.1.0-4ubuntu2_i386.deb ... Unpacking g++ (4:13.1.0-4ubuntu2) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../31-gcc_4%3a13.1.0-4ubuntu2_i386.deb ... Unpacking gcc (4:13.1.0-4ubuntu2) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../32-cpp_4%3a13.1.0-4ubuntu2_i386.deb ... Unpacking cpp (4:13.1.0-4ubuntu2) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../33-libcc1-0_13.2.0-2ubuntu1_i386.deb ... Unpacking libcc1-0:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../34-libgomp1_13.2.0-2ubuntu1_i386.deb ... Unpacking libgomp1:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../35-libitm1_13.2.0-2ubuntu1_i386.deb ... Unpacking libitm1:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../36-libatomic1_13.2.0-2ubuntu1_i386.deb ... Unpacking libatomic1:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../37-libasan8_13.2.0-2ubuntu1_i386.deb ... Unpacking libasan8:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../38-libubsan1_13.2.0-2ubuntu1_i386.deb ... Unpacking libubsan1:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../39-libquadmath0_13.2.0-2ubuntu1_i386.deb ... Unpacking libquadmath0:i386 (13.2.0-2ubuntu1) over (12.2.0-10ubuntu1) ... Selecting previously unselected package libgcc-13-dev:i386. Preparing to unpack .../40-libgcc-13-dev_13.2.0-2ubuntu1_i386.deb ... Unpacking libgcc-13-dev:i386 (13.2.0-2ubuntu1) ... Selecting previously unselected package gcc-13. Preparing to unpack .../41-gcc-13_13.2.0-2ubuntu1_i386.deb ... Unpacking gcc-13 (13.2.0-2ubuntu1) ... Selecting previously unselected package libstdc++-13-dev:i386. Preparing to unpack .../42-libstdc++-13-dev_13.2.0-2ubuntu1_i386.deb ... Unpacking libstdc++-13-dev:i386 (13.2.0-2ubuntu1) ... Selecting previously unselected package g++-13. Preparing to unpack .../43-g++-13_13.2.0-2ubuntu1_i386.deb ... Unpacking g++-13 (13.2.0-2ubuntu1) ... Preparing to unpack .../44-dpkg-dev_1.21.22ubuntu1_all.deb ... Unpacking dpkg-dev (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../45-libdpkg-perl_1.21.22ubuntu1_all.deb ... Unpacking libdpkg-perl (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../46-lto-disabled-list_42_all.deb ... Unpacking lto-disabled-list (42) over (37) ... Preparing to unpack .../47-build-essential_12.10ubuntu1_i386.deb ... Unpacking build-essential (12.10ubuntu1) over (12.9ubuntu3) ... Preparing to unpack .../48-g++-12_12.3.0-7ubuntu2_i386.deb ... Unpacking g++-12 (12.3.0-7ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../49-gcc-12_12.3.0-7ubuntu2_i386.deb ... Unpacking gcc-12 (12.3.0-7ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../50-libstdc++-12-dev_12.3.0-7ubuntu2_i386.deb ... Unpacking libstdc++-12-dev:i386 (12.3.0-7ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../51-libgcc-12-dev_12.3.0-7ubuntu2_i386.deb ... Unpacking libgcc-12-dev:i386 (12.3.0-7ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../52-cpp-12_12.3.0-7ubuntu2_i386.deb ... Unpacking cpp-12 (12.3.0-7ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../53-gcc-12-base_12.3.0-7ubuntu2_i386.deb ... Unpacking gcc-12-base:i386 (12.3.0-7ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../54-libfakeroot_1.32.1-1_i386.deb ... Unpacking libfakeroot:i386 (1.32.1-1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../55-fakeroot_1.32.1-1_i386.deb ... Unpacking fakeroot (1.32.1-1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../56-gpg_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpg (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../57-gpgconf_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpgconf (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../58-gpg-agent_2.2.40-1.1ubuntu1_i386.deb ... Unpacking gpg-agent (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../59-pkgbinarymangler_153_all.deb ... Unpacking pkgbinarymangler (153) over (149) ... Setting up lsb-base (11.6) ... Setting up lto-disabled-list (42) ... Setting up init (1.65.2ubuntu1) ... Setting up libsqlite3-0:i386 (3.42.0-1) ... Setting up binutils-common:i386 (2.41-4ubuntu1) ... Installing new version of config file /etc/gprofng.rc ... Setting up linux-libc-dev:i386 (6.3.0-7.7) ... Setting up libctf-nobfd0:i386 (2.41-4ubuntu1) ... Setting up libcom-err2:i386 (1.47.0-2ubuntu1) ... Setting up libgomp1:i386 (13.2.0-2ubuntu1) ... Setting up libsframe1:i386 (2.41-4ubuntu1) ... Setting up libfakeroot:i386 (1.32.1-1) ... Setting up libkrb5support0:i386 (1.20.1-2) ... Setting up gcc-12-base:i386 (12.3.0-7ubuntu2) ... Setting up tzdata (2023c-9ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Aug 10 21:16:05 UTC 2023. Universal Time is now: Thu Aug 10 21:16:05 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.32.1-1) ... Setting up perl-modules-5.36 (5.36.0-7ubuntu1) ... Setting up libmpfr6:i386 (4.2.0-1) ... Setting up libncurses6:i386 (6.4+20230625-2) ... Setting up xz-utils (5.4.1-0.2) ... Setting up libquadmath0:i386 (13.2.0-2ubuntu1) ... Setting up libproc2-0:i386 (2:4.0.3-1ubuntu1) ... Setting up libpng16-16:i386 (1.6.40-1) ... Setting up libatomic1:i386 (13.2.0-2ubuntu1) ... Setting up libss2:i386 (1.47.0-2ubuntu1) ... Setting up libncursesw6:i386 (6.4+20230625-2) ... Setting up libk5crypto3:i386 (1.20.1-2) ... Setting up logsave (1.47.0-2ubuntu1) ... Setting up libubsan1:i386 (13.2.0-2ubuntu1) ... Setting up advancecomp (2.5-1) ... Setting up sensible-utils (0.0.20) ... Setting up libcrypt-dev:i386 (1:4.4.36-2) ... Setting up libasan8:i386 (13.2.0-2ubuntu1) ... Setting up procps (2:4.0.3-1ubuntu1) ... Setting up mawk (1.3.4.20230730-1) ... Setting up libkrb5-3:i386 (1.20.1-2) ... Setting up libbinutils:i386 (2.41-4ubuntu1) ... Setting up libisl23:i386 (0.26-3) ... Setting up libc-dev-bin (2.38-1ubuntu2) ... Setting up openssl (3.0.10-1ubuntu2) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:i386 (13.2.0-2ubuntu1) ... Setting up libperl5.36:i386 (5.36.0-7ubuntu1) ... Setting up libitm1:i386 (13.2.0-2ubuntu1) ... Setting up libctf0:i386 (2.41-4ubuntu1) ... Setting up cpp-12 (12.3.0-7ubuntu2) ... Setting up pkgbinarymangler (153) ... Setting up cpp-13 (13.2.0-2ubuntu1) ... Setting up libreadline8:i386 (8.2-1.3) ... Setting up e2fsprogs (1.47.0-2ubuntu1) ... Setting up ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 19 added, 6 removed; done. Setting up perl (5.36.0-7ubuntu1) ... Setting up libgprofng0:i386 (2.41-4ubuntu1) ... Setting up libgcc-12-dev:i386 (12.3.0-7ubuntu2) ... Setting up libgssapi-krb5-2:i386 (1.20.1-2) ... Setting up libdpkg-perl (1.21.22ubuntu1) ... Setting up libgcc-13-dev:i386 (13.2.0-2ubuntu1) ... Setting up cpp (4:13.1.0-4ubuntu2) ... Setting up gpgconf (2.2.40-1.1ubuntu1) ... Setting up libc6-dev:i386 (2.38-1ubuntu2) ... Setting up gpg (2.2.40-1.1ubuntu1) ... Setting up libstdc++-13-dev:i386 (13.2.0-2ubuntu1) ... Setting up gpg-agent (2.2.40-1.1ubuntu1) ... Setting up libstdc++-12-dev:i386 (12.3.0-7ubuntu2) ... Setting up binutils-i686-linux-gnu (2.41-4ubuntu1) ... Setting up binutils (2.41-4ubuntu1) ... Setting up dpkg-dev (1.21.22ubuntu1) ... Setting up gcc-12 (12.3.0-7ubuntu2) ... Setting up gcc-13 (13.2.0-2ubuntu1) ... Setting up g++-12 (12.3.0-7ubuntu2) ... Setting up g++-13 (13.2.0-2ubuntu1) ... Setting up gcc (4:13.1.0-4ubuntu2) ... Setting up g++ (4:13.1.0-4ubuntu2) ... Setting up build-essential (12.10ubuntu1) ... Processing triggers for libc-bin (2.38-1ubuntu2) ... Processing triggers for debianutils (5.8-1) ... Processing triggers for ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26495007 i386 mantic-proposed -c chroot:build-PACKAGEBUILD-26495007 --arch=i386 --dist=mantic-proposed --nolog sudo_1.9.14p2-1ubuntu1.dsc Initiating build PACKAGEBUILD-26495007 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-155-generic #172-Ubuntu SMP Fri Jul 7 16:10:02 UTC 2023 i686 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-120.buildd +==============================================================================+ | sudo 1.9.14p2-1ubuntu1 (i386) Thu, 10 Aug 2023 21:16:08 +0000 | +==============================================================================+ Package: sudo Version: 1.9.14p2-1ubuntu1 Source Version: 1.9.14p2-1ubuntu1 Distribution: mantic-proposed Machine Architecture: amd64 Host Architecture: i386 Build Architecture: i386 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26495007/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-E1oWiZ/resolver-PNa5lx' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- sudo_1.9.14p2-1ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/sudo-E1oWiZ/sudo-1.9.14p2' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-E1oWiZ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [450 B] Get:5 copy:/<>/apt_archive ./ Packages [519 B] Fetched 1926 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: g++-12 libstdc++-12-dev Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu72 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdextrautils debhelper debugedit dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libicu72 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 52 newly installed, 0 to remove and 0 not upgraded. Need to get 26.5 MB of archives. After this operation, 94.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [734 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main i386 m4 i386 1.4.19-3 [266 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main i386 flex i386 2.6.4-8.2 [296 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main i386 libelf1 i386 0.189-4 [60.1 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main i386 libicu72 i386 72.1-3ubuntu2 [11.0 MB] Get:6 http://ftpmaster.internal/ubuntu mantic/main i386 libxml2 i386 2.9.14+dfsg-1.3 [715 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main i386 bsdextrautils i386 2.38.1-5ubuntu2 [88.0 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main i386 libmagic-mgc i386 1:5.44-3 [293 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main i386 libmagic1 i386 1:5.44-3 [97.8 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main i386 file i386 1:5.44-3 [22.0 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main i386 gettext-base i386 0.21-13 [43.2 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main i386 libuchardet0 i386 0.0.7-1build2 [79.3 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main i386 groff-base i386 1.23.0-2 [1049 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main i386 libpipeline1 i386 1.5.7-1 [33.0 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main i386 man-db i386 2.11.2-3 [1230 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main i386 autoconf all 2.71-3 [339 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main i386 autotools-dev all 20220109.1 [44.9 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main i386 automake all 1:1.16.5-1.3 [558 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main i386 autopoint all 0.21-13 [422 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main i386 bison i386 2:3.8.2+dfsg-1build1 [776 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main i386 libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main i386 libtool all 2.4.7-7 [166 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main i386 dh-autoreconf all 20 [16.1 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main i386 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main i386 libsub-override-perl all 0.09-4 [8706 B] Get:26 http://ftpmaster.internal/ubuntu mantic/main i386 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main i386 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:28 http://ftpmaster.internal/ubuntu mantic/main i386 libdw1 i386 0.189-4 [284 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main i386 debugedit i386 1:5.0-5 [46.8 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main i386 dwz i386 0.15-1 [126 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main i386 gettext i386 0.21-13 [880 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main i386 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main i386 po-debconf all 1.0.21+nmu1 [233 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main i386 debhelper all 13.11.4ubuntu3 [925 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/universe i386 dh-nss all 1.7 [11.3 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main i386 libcap-ng-dev i386 0.8.3-1build2 [28.1 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-3 [21.5 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main i386 libsasl2-2 i386 2.1.28+dfsg1-3 [61.7 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main i386 libldap2 i386 2.6.6+dfsg-1~exp1ubuntu1 [209 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main i386 libldap-dev i386 2.6.6+dfsg-1~exp1ubuntu1 [329 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main i386 libpam0g-dev i386 1.5.2-6ubuntu1 [118 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-16-0 i386 10.42-2 [210 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-32-0 i386 10.42-2 [199 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-posix3 i386 10.42-2 [6772 B] Get:45 http://ftpmaster.internal/ubuntu mantic/main i386 libpcre2-dev i386 10.42-2 [753 kB] Get:46 http://ftpmaster.internal/ubuntu mantic-proposed/main i386 libssl-dev i386 3.0.10-1ubuntu2 [2442 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main i386 libsasl2-dev i386 2.1.28+dfsg1-3 [260 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main i386 libsepol-dev i386 3.5-1 [427 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main i386 libselinux1-dev i386 3.5-1 [173 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main i386 zlib1g-dev i386 1:1.2.13.dfsg-1ubuntu5 [891 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main i386 libaudit-dev i386 1:3.1.1-1 [82.8 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main i386 libldap2-dev all 2.6.6+dfsg-1~exp1ubuntu1 [11.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 26.5 MB in 0s (84.5 MB/s) Selecting previously unselected package m4. (Reading database ... 13620 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-3_i386.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2_i386.deb ... Unpacking flex (2.6.4-8.2) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../02-libelf1_0.189-4_i386.deb ... Unpacking libelf1:i386 (0.189-4) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../03-libicu72_72.1-3ubuntu2_i386.deb ... Unpacking libicu72:i386 (72.1-3ubuntu2) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../04-libxml2_2.9.14+dfsg-1.3_i386.deb ... Unpacking libxml2:i386 (2.9.14+dfsg-1.3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../05-bsdextrautils_2.38.1-5ubuntu2_i386.deb ... Unpacking bsdextrautils (2.38.1-5ubuntu2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.44-3_i386.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../07-libmagic1_1%3a5.44-3_i386.deb ... Unpacking libmagic1:i386 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.44-3_i386.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.21-13_i386.deb ... Unpacking gettext-base (0.21-13) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../10-libuchardet0_0.0.7-1build2_i386.deb ... Unpacking libuchardet0:i386 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../11-groff-base_1.23.0-2_i386.deb ... Unpacking groff-base (1.23.0-2) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../12-libpipeline1_1.5.7-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../13-man-db_2.11.2-3_i386.deb ... Unpacking man-db (2.11.2-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package bison. Preparing to unpack .../18-bison_2%3a3.8.2+dfsg-1build1_i386.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../19-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../23-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:i386. Preparing to unpack .../26-libdw1_0.189-4_i386.deb ... Unpacking libdw1:i386 (0.189-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../27-debugedit_1%3a5.0-5_i386.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.15-1_i386.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.21-13_i386.deb ... Unpacking gettext (0.21-13) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package dh-nss. Preparing to unpack .../33-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libcap-ng-dev:i386. Preparing to unpack .../34-libcap-ng-dev_0.8.3-1build2_i386.deb ... Unpacking libcap-ng-dev:i386 (0.8.3-1build2) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../35-libsasl2-modules-db_2.1.28+dfsg1-3_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-3) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../36-libsasl2-2_2.1.28+dfsg1-3_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-3) ... Selecting previously unselected package libldap2:i386. Preparing to unpack .../37-libldap2_2.6.6+dfsg-1~exp1ubuntu1_i386.deb ... Unpacking libldap2:i386 (2.6.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package libldap-dev:i386. Preparing to unpack .../38-libldap-dev_2.6.6+dfsg-1~exp1ubuntu1_i386.deb ... Unpacking libldap-dev:i386 (2.6.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package libpam0g-dev:i386. Preparing to unpack .../39-libpam0g-dev_1.5.2-6ubuntu1_i386.deb ... Unpacking libpam0g-dev:i386 (1.5.2-6ubuntu1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../40-libpcre2-16-0_10.42-2_i386.deb ... Unpacking libpcre2-16-0:i386 (10.42-2) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../41-libpcre2-32-0_10.42-2_i386.deb ... Unpacking libpcre2-32-0:i386 (10.42-2) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../42-libpcre2-posix3_10.42-2_i386.deb ... Unpacking libpcre2-posix3:i386 (10.42-2) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../43-libpcre2-dev_10.42-2_i386.deb ... Unpacking libpcre2-dev:i386 (10.42-2) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../44-libssl-dev_3.0.10-1ubuntu2_i386.deb ... Unpacking libssl-dev:i386 (3.0.10-1ubuntu2) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../45-libsasl2-dev_2.1.28+dfsg1-3_i386.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-3) ... Selecting previously unselected package libsepol-dev:i386. Preparing to unpack .../46-libsepol-dev_3.5-1_i386.deb ... Unpacking libsepol-dev:i386 (3.5-1) ... Selecting previously unselected package libselinux1-dev:i386. Preparing to unpack .../47-libselinux1-dev_3.5-1_i386.deb ... Unpacking libselinux1-dev:i386 (3.5-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../48-zlib1g-dev_1%3a1.2.13.dfsg-1ubuntu5_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.13.dfsg-1ubuntu5) ... Selecting previously unselected package libaudit-dev:i386. Preparing to unpack .../49-libaudit-dev_1%3a3.1.1-1_i386.deb ... Unpacking libaudit-dev:i386 (1:3.1.1-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../50-libldap2-dev_2.6.6+dfsg-1~exp1ubuntu1_all.deb ... Unpacking libldap2-dev (2.6.6+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../51-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:i386 (1.5.7-1) ... Setting up libicu72:i386 (72.1-3ubuntu2) ... Setting up bsdextrautils (2.38.1-5ubuntu2) ... Setting up libpam0g-dev:i386 (1.5.2-6ubuntu1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up libmagic1:i386 (1:5.44-3) ... Setting up gettext-base (0.21-13) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libpcre2-16-0:i386 (10.42-2) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:i386 (10.42-2) ... Setting up libssl-dev:i386 (3.0.10-1ubuntu2) ... Setting up autopoint (0.21-13) ... Setting up libsepol-dev:i386 (3.5-1) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-3) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:i386 (1:1.2.13.dfsg-1ubuntu5) ... Setting up libpcre2-posix3:i386 (10.42-2) ... Setting up libuchardet0:i386 (0.0.7-1build2) ... Setting up libcap-ng-dev:i386 (0.8.3-1build2) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libsub-override-perl (0.09-4) ... Setting up libelf1:i386 (0.189-4) ... Setting up libxml2:i386 (2.9.14+dfsg-1.3) ... Setting up libldap2:i386 (2.6.6+dfsg-1~exp1ubuntu1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:i386 (0.189-4) ... Setting up flex (2.6.4-8.2) ... Setting up gettext (0.21-13) ... Setting up libpcre2-dev:i386 (10.42-2) ... Setting up dh-nss (1.7) ... Setting up libtool (2.4.7-7) ... Setting up libselinux1-dev:i386 (3.5-1) ... Setting up libaudit-dev:i386 (1:3.1.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg1-3) ... Setting up libldap-dev:i386 (2.6.6+dfsg-1~exp1ubuntu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-2) ... Setting up debugedit (1:5.0-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.6.6+dfsg-1~exp1ubuntu1) ... Setting up debhelper (13.11.4ubuntu3) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.38-1ubuntu2) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-155-generic #172-Ubuntu SMP Fri Jul 7 16:10:02 UTC 2023 amd64 (i686) Toolchain package versions: binutils_2.41-4ubuntu1 dpkg-dev_1.21.22ubuntu1 g++-12_12.3.0-7ubuntu2 g++-13_13.2.0-2ubuntu1 gcc-12_12.3.0-7ubuntu2 gcc-13_13.2.0-2ubuntu1 libc6-dev_2.38-1ubuntu2 libstdc++-12-dev_12.3.0-7ubuntu2 libstdc++-13-dev_13.2.0-2ubuntu1 libstdc++6_13.2.0-2ubuntu1 linux-libc-dev_6.3.0-7.7 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.3 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13ubuntu1 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.41-4ubuntu1 binutils-common_2.41-4ubuntu1 binutils-i686-linux-gnu_2.41-4ubuntu1 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.38.1-5ubuntu2 bsdutils_1:2.38.1-5ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:13.1.0-4ubuntu2 cpp-12_12.3.0-7ubuntu2 cpp-13_13.2.0-2ubuntu1 dash_0.5.12-6ubuntu1 debconf_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.8-1 debugedit_1:5.0-5 dh-autoreconf_20 dh-nss_1.7 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.21.22ubuntu1 dpkg-dev_1.21.22ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.1-1 file_1:5.44-3 findutils_4.9.0-5 flex_2.6.4-8.2 g++_4:13.1.0-4ubuntu2 g++-12_12.3.0-7ubuntu2 g++-13_13.2.0-2ubuntu1 gcc_4:13.1.0-4ubuntu2 gcc-12_12.3.0-7ubuntu2 gcc-12-base_12.3.0-7ubuntu2 gcc-13_13.2.0-2ubuntu1 gcc-13-base_13.2.0-2ubuntu1 gettext_0.21-13 gettext-base_0.21-13 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-2 groff-base_1.23.0-2 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2ubuntu1 init-system-helpers_1.65.2ubuntu1 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapparmor1_3.0.8-1ubuntu4 libapt-pkg6.0_2.7.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.2.0-2ubuntu1 libassuan0_2.5.5-5 libatomic1_13.2.0-2ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit-dev_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-4ubuntu1 libblkid1_2.38.1-5ubuntu2 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-1ubuntu2 libc-dev-bin_2.38-1ubuntu2 libc6_2.38-1ubuntu2 libc6-dev_2.38-1ubuntu2 libcap-ng-dev_0.8.3-1build2 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-2ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-4ubuntu1 libctf-nobfd0_2.41-4ubuntu1 libctf0_2.41-4ubuntu1 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.270ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.21.22ubuntu1 libdw1_0.189-4 libelf1_0.189-4 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.1-1 libfdisk1_2.38.1-5ubuntu2 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-7ubuntu2 libgcc-13-dev_13.2.0-2ubuntu1 libgcc-s1_13.2.0-2ubuntu1 libgcrypt20_1.10.2-2ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2ubuntu3 libgnutls30_3.8.1-3ubuntu1 libgomp1_13.2.0-2ubuntu1 libgpg-error0_1.46-1 libgprofng0_2.41-4ubuntu1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.9.1-2 libicu72_72.1-3ubuntu2 libidn2-0_2.3.4-1 libip4tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libitm1_13.2.0-2ubuntu1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkmod2_30+20230519-1ubuntu2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libldap-dev_2.6.6+dfsg-1~exp1ubuntu1 libldap2_2.6.6+dfsg-1~exp1ubuntu1 libldap2-dev_2.6.6+dfsg-1~exp1ubuntu1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmount1_2.38.1-5ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4+20230625-2 libncursesw6_6.4+20230625-2 libnettle8_3.9.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-2ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpam0g-dev_1.5.2-6ubuntu1 libpcre2-16-0_10.42-2 libpcre2-32-0_10.42-2 libpcre2-8-0_10.42-2 libpcre2-dev_10.42-2 libpcre2-posix3_10.42-2 libperl5.36_5.36.0-7ubuntu1 libpipeline1_1.5.7-1 libpng16-16_1.6.40-1 libproc2-0_2:4.0.3-1ubuntu1 libprocps8_2:3.3.17-7ubuntu1 libquadmath0_13.2.0-2ubuntu1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg1-3 libsasl2-dev_2.1.28+dfsg1-3 libsasl2-modules-db_2.1.28+dfsg1-3 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.5-1 libselinux1-dev_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol-dev_3.5-1 libsepol2_3.5-1 libsframe1_2.41-4ubuntu1 libsmartcols1_2.38.1-5ubuntu2 libsqlite3-0_3.42.0-1 libss2_1.47.0-2ubuntu1 libssl-dev_3.0.10-1ubuntu2 libssl3_3.0.10-1ubuntu2 libstdc++-12-dev_12.3.0-7ubuntu2 libstdc++-13-dev_13.2.0-2ubuntu1 libstdc++6_13.2.0-2ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_253.5-1ubuntu1 libsystemd0_253.5-1ubuntu1 libtasn1-6_4.19.0-3 libtinfo6_6.4+20230625-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-2ubuntu1 libuchardet0_0.0.7-1build2 libudev1_253.5-1ubuntu1 libunistring2_1.0-2 libuuid1_2.38.1-5ubuntu2 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.1-1 libzstd1_1.5.5+dfsg2-1ubuntu2 linux-libc-dev_6.3.0-7.7 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-2ubuntu1 lsb-base_11.6 lto-disabled-list_42 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-3 mawk_1.3.4.20230730-1 mount_2.38.1-5ubuntu2 ncurses-base_6.4+20230625-2 ncurses-bin_6.4+20230625-2 openssl_3.0.10-1ubuntu2 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7ubuntu1 perl-base_5.36.0-7ubuntu1 perl-modules-5.36_5.36.0-7ubuntu1 pinentry-curses_1.2.1-1ubuntu1 pkgbinarymangler_153 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 systemd_253.5-1ubuntu1 systemd-dev_253.5-1ubuntu1 systemd-sysv_253.5-1ubuntu1 sysvinit-utils_3.07-1ubuntu1 tar_1.34+dfsg-1.2ubuntu1 tzdata_2023c-9ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.38.1-5ubuntu2 util-linux-extra_2.38.1-5ubuntu2 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu5 zlib1g-dev_1:1.2.13.dfsg-1ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap, libnss-sudo Architecture: any all Version: 1.9.14p2-1ubuntu1 Maintainer: Ubuntu Developers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, cron, ldap-utils, slapd, sssd-common, sssd-ldap Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev Package-List: libnss-sudo deb admin optional arch=all sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: bb4d18e2391f2effc5e165f511ddce1a1884acd3 5229966 sudo_1.9.14p2.orig.tar.gz 8e776be05d2380aad130d5fd4384462fff12edc7 833 sudo_1.9.14p2.orig.tar.gz.asc f0b8cf6b675d6f60880f39e398bc75b1f822548c 53144 sudo_1.9.14p2-1ubuntu1.debian.tar.xz Checksums-Sha256: 15f6308db0ed4265ec929f2c61e2e13492e551750c203ee001d1fcd8104c9514 5229966 sudo_1.9.14p2.orig.tar.gz 6560b13e5c158ad97f92c0ded454e878b41ac6d4f5878f51bc3c0fe834f6c05a 833 sudo_1.9.14p2.orig.tar.gz.asc b81c52ed2c1f6fb9f7494920d198bea47edd28f6a54934d50baf3a9ee6c81876 53144 sudo_1.9.14p2-1ubuntu1.debian.tar.xz Files: dcb3e785029193407b3216156db74dad 5229966 sudo_1.9.14p2.orig.tar.gz b18f03161e4bde85fa48a91a1a4fb6b2 833 sudo_1.9.14p2.orig.tar.gz.asc 10f170c151bd983a832e14b341a02fe7 53144 sudo_1.9.14p2-1ubuntu1.debian.tar.xz Original-Maintainer: Sudo Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE6S/Qs2sU8fTY4OsvEG2hyMPLvxQFAmTVUyAACgkQEG2hyMPL vxQ0RA/+Ii/MM3bsJHrHa8i/RiQmpr7aAqKuhHx5oy6vWAfwtBRdapeml0ejpqTC b9fogW2eyJtZo7Mk3eb3eK7s/CooreS4pu2jqGF1TqCQfIsB0KwdRaPAobrqT9tH 5byMRRxr3KE8kpxCriMr2yDA/Qr+xjeIUYEve/Z356YIMrKqkitWwUWNboHguH43 wbSDHRJR84mYRdQ/viZXX6Rx4qiqtDIttwdCt+IVypejSBfar6i5p4BsFGAzlsV4 ivgtanhgEOMlbQNYdIyzN0piKeRpUqlTBPPM1B19CrlcdstJCG9lqv7ETnwH++wZ IQSlR3Op0u6Fn4Bnk0hHvzYciu7fTG9clpwMY+yzDElbDlGA1zviFoBKd6t2UMyz S5Ys5TpFk9gX0lHvEx+sFtAY68eHcKw9+J5II4eYK/e1kyCycH54gLOs8CHapLY+ D9D2GbDryltV2LywaxhL1mMwrEUt8x/Zwm2udkkSrtgS3Zyf5QadNEymN6sHsFjT ay0Off38AEsJKyNAMjLhhYHv11UJIkMWM8KpOOkQupZOoy3dSr0aEifF0CqOYm9R 8l0OZ7OzbkVY/AWSpcwG09qUNq1CkVhIR3AEIGXm16qpoLHoD5xyX50jx0ueLHR/ +k8bN2MUvuNPYRjn238gO+NEdmTvnnmn3Ox+AyldYcxUWv4B/PI= =AUWm -----END PGP SIGNATURE----- gpgv: Signature made Thu Aug 10 21:14:08 2023 UTC gpgv: using RSA key E92FD0B36B14F1F4D8E0EB2F106DA1C8C3CBBF14 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.14p2-1ubuntu1.dsc: no acceptable signature found dpkg-source: info: extracting sudo in /<> dpkg-source: info: unpacking sudo_1.9.14p2.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.14p2-1ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying spanish dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26495007 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26495007 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26495007 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.14p2-1ubuntu1 dpkg-buildpackage: info: source distribution mantic dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... i686-pc-linux-gnu checking for i686-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for uid_t in sys/types.h... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SYMLOOP_MAX is declared... no checking whether SIZE_MAX is declared... yes checking whether _POSIX_SYMLOOP_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.14p2 Compiler settings: compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST front-end libraries : -laudit -lselinux front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/i386-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : /usr/share/zoneinfo systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/i386-linux-gnu --enable-zlib=system --enable-admin-flag --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... i686-pc-linux-gnu checking for i686-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for uid_t in sys/types.h... yes checking max length of uid_t... 10 checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of id_t... 4 checking size of long long... 8 checking size of time_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for faccessat... yes checking for wordexp... yes checking for strtoull... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SYMLOOP_MAX is declared... no checking whether SIZE_MAX is declared... yes checking whether _POSIX_SYMLOOP_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.14p2 Compiler settings: compiler : gcc compiler options : -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST front-end libraries : -laudit -lselinux front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/i386-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo-ldap/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : /usr/share/zoneinfo systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build --builddirectory build-simple cd build-simple && make -j4 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o In file included from ../../../lib/util/event.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/fatal.c:25: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o In file included from ../../../lib/util/json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function ‘escape’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:121:9: note: in expansion of macro ‘FALLTHROUGH’ 121 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:125:9: note: in expansion of macro ‘FALLTHROUGH’ 125 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function ‘check_pattern’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro ‘FALLTHROUGH’ 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function ‘sudo_strtonumx’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro ‘FALLTHROUGH’ 72 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:477:25: note: in expansion of macro ‘HF’ 477 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro ‘HF’ 478 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro ‘sudo_noreturn’ 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro ‘_’ 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro ‘_’ 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:403:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:403:37: note: in expansion of macro ‘_’ 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:403:57: note: format string is defined here 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:458:25: note: in expansion of macro ‘_’ 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:50: note: format string is defined here 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:468:29: note: in expansion of macro ‘_’ 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:49: note: format string is defined here 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:483:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 483 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function ‘json_parse_string’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:534:17: note: in expansion of macro ‘FALLTHROUGH’ 534 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:144:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:144:43: note: format string is defined here 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:23: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:57: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:184:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/tls_client.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c In file included from ../../logsrvd/tls_init.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../logsrvd/sendlog.c: In function ‘client_message_completion’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1062:9: note: in expansion of macro ‘FALLTHROUGH’ 1062 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1065:9: note: in expansion of macro ‘FALLTHROUGH’ 1065 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1554:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1554 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1554:43: note: format string is defined here 1554 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function ‘add_key_value’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro ‘FALLTHROUGH’ 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c: In function ‘converse’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro ‘FALLTHROUGH’ 701 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/sudo_auth.c: In function ‘verify_user’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro ‘FALLTHROUGH’ 362 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 ../../../plugins/sudoers/check.c: In function ‘check_user_interactive’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro ‘FALLTHROUGH’ 129 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c ../../../plugins/sudoers/sudoers.c: In function ‘sudoers_check_cmnd’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:803:17: note: in expansion of macro ‘FALLTHROUGH’ 803 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o ../../../plugins/sudoers/timestamp.c: In function ‘ts_init_key’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:413:9: note: in expansion of macro ‘FALLTHROUGH’ 413 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:423:9: note: in expansion of macro ‘FALLTHROUGH’ 423 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_check_user’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro ‘FALLTHROUGH’ 186 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_result_get’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:506:9: note: in expansion of macro ‘FALLTHROUGH’ 506 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:584:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 584 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:593:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 593 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:602:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 602 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:611:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 611 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:620:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 620 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:645:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 645 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:645:50: note: format string is defined here 645 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function ‘sudo_printf_int’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro ‘FALLTHROUGH’ 51 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro ‘sudo_noreturn’ 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro ‘sudo_noreturn’ 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoreplay.c: In function ‘getsize_cb’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro ‘FALLTHROUGH’ 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro ‘FALLTHROUGH’ 496 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/tsgetgrpw.h:25, from ../../../plugins/sudoers/testsudoers_pwutil.c:13: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../src/net_ifs.c:41: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o In file included from ../../../plugins/sudoers/gram.c:6: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c gram.y: In function ‘sudoerserror’: gram.y:1297: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1298: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1305: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o ../../../plugins/sudoers/match.c: In function ‘user_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:98:13: note: in expansion of macro ‘FALLTHROUGH’ 98 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_userlist_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:185:17: note: in expansion of macro ‘FALLTHROUGH’ 185 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_grouplist_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:241:21: note: in expansion of macro ‘FALLTHROUGH’ 241 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘host_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:390:13: note: in expansion of macro ‘FALLTHROUGH’ 390 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o In file included from ../../../plugins/sudoers/toke.c:6: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/getdate.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:101:1: note: in expansion of macro ‘sudo_noreturn’ 101 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro ‘sudo_noreturn’ 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: In function ‘whatnow’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:863:17: note: in expansion of macro ‘FALLTHROUGH’ 863 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:104:1: note: in expansion of macro ‘sudo_noreturn’ 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_csv.c: In function ‘print_member_csv’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro ‘FALLTHROUGH’ 227 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro ‘FALLTHROUGH’ 242 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_ldif.c: In function ‘print_member_ldif’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:280:9: note: in expansion of macro ‘FALLTHROUGH’ 280 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro ‘FALLTHROUGH’ 295 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/parse_ldif.c: In function ‘role_to_sudoers’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro ‘FALLTHROUGH’ 372 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/testsudoers.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:69:1: note: in expansion of macro ‘sudo_noreturn’ 69 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:62:13: note: in expansion of macro ‘FALLTHROUGH’ 62 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro ‘FALLTHROUGH’ 115 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c In file included from ../../../plugins/sudoers/parse.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 ../../../plugins/sudoers/defaults.c: In function ‘parse_default_entry’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro ‘FALLTHROUGH’ 224 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/env_hooks.c In file included from ../../src/copy_file.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/conversation.c:28: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/env_hooks.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:65:17: note: in expansion of macro ‘FALLTHROUGH’ 65 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:85:17: note: in expansion of macro ‘FALLTHROUGH’ 85 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/conversation.c: In function ‘sudo_conversation_printf’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:179:9: note: in expansion of macro ‘FALLTHROUGH’ 179 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ In file included from ../../src/edit_open.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c In file included from ../../src/exec.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_common.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_intercept.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c In file included from ../../src/exec_iolog.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function ‘ev_free_by_fd’: ../../src/exec_iolog.c:60:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 60 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 61 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:60:55: note: format string is defined here 60 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:69:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 69 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:69:55: note: format string is defined here 69 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘add_io_events’: ../../src/exec_iolog.c:160:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 160 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 161 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:160:40: note: format string is defined here 160 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:170:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 170 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 171 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:170:40: note: format string is defined here 170 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘del_io_events’: ../../src/exec_iolog.c:195:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 195 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 196 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:195:38: note: format string is defined here 195 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:201:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 201 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 202 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:201:38: note: format string is defined here 201 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:265:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 265 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 266 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:265:50: note: format string is defined here 265 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_ttyout’: ../../src/exec_iolog.c:420:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:420:54: note: format string is defined here 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stdout’: ../../src/exec_iolog.c:471:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:471:54: note: format string is defined here 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stderr’: ../../src/exec_iolog.c:522:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:522:54: note: format string is defined here 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/exec_monitor.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_monitor.c: In function ‘mon_handle_sigchld’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:174:9: note: in expansion of macro ‘FALLTHROUGH’ 174 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c In file included from ../../src/exec_nopty.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro ‘FALLTHROUGH’ 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘read_callback’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro ‘FALLTHROUGH’ 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘handle_sigchld_nopty’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:747:13: note: in expansion of macro ‘FALLTHROUGH’ 747 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c In file included from ../../src/exec_preload.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c In file included from ../../src/exec_ptrace.c:22: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_ptrace.c: In function ‘script_matches’: ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ ../../src/exec_ptrace.c: In function ‘ptrace_intercept_execve’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1826:9: note: in expansion of macro ‘FALLTHROUGH’ 1826 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1951:9: note: in expansion of macro ‘FALLTHROUGH’ 1951 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function ‘exec_ptrace_stopped’: ../../src/exec_ptrace.c:2010:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘long unsigned int *’ [-Wformat=] 2010 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2011 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../src/exec_pty.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../src/exec_ptrace.c:2010:60: note: format string is defined here 2010 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ls ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2029:13: note: in expansion of macro ‘FALLTHROUGH’ 2029 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_pty.c: In function ‘suspend_sudo_pty’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:273:9: note: in expansion of macro ‘FALLTHROUGH’ 273 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c ../../src/exec_pty.c: In function ‘read_callback’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:403:13: note: in expansion of macro ‘FALLTHROUGH’ 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘write_callback’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:503:13: note: in expansion of macro ‘FALLTHROUGH’ 503 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘handle_sigchld_pty’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:769:13: note: in expansion of macro ‘FALLTHROUGH’ 769 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:836:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 837 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:836:26: note: format string is defined here 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:836:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 837 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:836:63: note: format string is defined here 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/get_pty.c:25: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c In file included from ../../src/hooks.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/limits.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c In file included from ../../src/load_plugins.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c In file included from ../../src/net_ifs.c:41: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c In file included from ../../src/preserve_fds.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c In file included from ../../src/parse_args.c:28: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:50:1: note: in expansion of macro ‘sudo_noreturn’ 50 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:51:1: note: in expansion of macro ‘sudo_noreturn’ 51 | sudo_noreturn static void usage_excl(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:52:1: note: in expansion of macro ‘sudo_noreturn’ 52 | sudo_noreturn static void usage_excl_ticket(void); | ^~~~~~~~~~~~~ ../../src/parse_args.c: In function ‘parse_args’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:398:21: note: in expansion of macro ‘FALLTHROUGH’ 398 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:416:21: note: in expansion of macro ‘FALLTHROUGH’ 416 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/signal.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c In file included from ../../src/sudo.c:28: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo_edit.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_parent.c In file included from ../../src/suspend_parent.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c In file included from ../../src/tgetpass.c:33: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/tgetpass.c: In function ‘getln’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro ‘FALLTHROUGH’ 446 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c In file included from ../../src/ttyname.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c In file included from ../../src/utmp.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/selinux.c:34: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c In file included from ../../src/sesh.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sesh.c:74:1: note: in expansion of macro ‘sudo_noreturn’ 74 | sudo_noreturn void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o In file included from ../../src/exec_preload.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o In file included from ../../src/sudo_intercept_common.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_plugin_python.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o In file included from ../../../plugins/sample_approval/sample_approval.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[2]: Leaving directory '/<>/build-simple' dh_auto_build --builddirectory build-ldap cd build-ldap && make -j4 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o In file included from ../../../lib/util/event.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/fatal.c:25: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:28: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:376:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 376 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 377 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:376:39: note: format string is defined here 376 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:488:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:488:38: note: format string is defined here 488 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:499:32: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:499:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 499 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 500 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c ../../../lib/util/event.c:499:43: note: format string is defined here 499 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:548:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 549 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:548:56: note: format string is defined here 548 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:65: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:562:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 563 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:562:78: note: format string is defined here 562 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:34: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:571:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 571 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 572 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:571:47: note: format string is defined here 571 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:34: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:591:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 591 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 592 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:591:47: note: format string is defined here 591 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_pending_v1’: ../../../lib/util/event.c:841:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 842 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:841:52: note: format string is defined here 841 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c In file included from ../../../lib/util/json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function ‘escape’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:121:9: note: in expansion of macro ‘FALLTHROUGH’ 121 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:125:9: note: in expansion of macro ‘FALLTHROUGH’ 125 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function ‘check_pattern’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro ‘FALLTHROUGH’ 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function ‘sudo_strtonumx’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:72:9: note: in expansion of macro ‘FALLTHROUGH’ 72 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event_poll.c:35: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:218:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 218 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 219 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:218:63: note: format string is defined here 218 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:477:25: note: in expansion of macro ‘HF’ 477 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:43:69: note: in definition of macro ‘sudo_digest_update’ 43 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:478:25: note: in expansion of macro ‘HF’ 478 | HF(printf); /* an addr in libc */ | ^~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro ‘sudo_noreturn’ 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro ‘_’ 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro ‘_’ 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:403:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:403:37: note: in expansion of macro ‘_’ 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:403:57: note: format string is defined here 403 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:458:25: note: in expansion of macro ‘_’ 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:458:50: note: format string is defined here 458 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:468:29: note: in expansion of macro ‘_’ 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:468:49: note: format string is defined here 468 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:483:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 483 | syslog(LOG_ERR, "fdopen: %m"); | ^ In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function ‘json_parse_string’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:534:17: note: in expansion of macro ‘FALLTHROUGH’ 534 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:62: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:144:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:144:43: note: format string is defined here 144 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:23: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:249:57: note: format string is defined here 249 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:249:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 249 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 250 | "journal file %p, journal path %s", __func__, closure, 251 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:184:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c In file included from ../../logsrvd/tls_client.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_init.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../logsrvd/sendlog.c: In function ‘client_message_completion’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1062:9: note: in expansion of macro ‘FALLTHROUGH’ 1062 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1065:9: note: in expansion of macro ‘FALLTHROUGH’ 1065 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1554:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1554 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1554:43: note: format string is defined here 1554 | "discarding write buffer %p, len %u", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function ‘add_key_value’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro ‘FALLTHROUGH’ 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:33: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:221:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 222 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:221:37: note: format string is defined here 221 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c: In function ‘converse’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:701:17: note: in expansion of macro ‘FALLTHROUGH’ 701 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/sudo_auth.c: In function ‘verify_user’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:362:13: note: in expansion of macro ‘FALLTHROUGH’ 362 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check.c: In function ‘check_user_interactive’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:129:9: note: in expansion of macro ‘FALLTHROUGH’ 129 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 echo "/*" > prologue echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoers.c: In function ‘sudoers_check_cmnd’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:803:17: note: in expansion of macro ‘FALLTHROUGH’ 803 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/timestamp.c: In function ‘ts_init_key’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:413:9: note: in expansion of macro ‘FALLTHROUGH’ 413 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:423:9: note: in expansion of macro ‘FALLTHROUGH’ 423 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_check_user’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:186:9: note: in expansion of macro ‘FALLTHROUGH’ 186 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_result_get’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:506:9: note: in expansion of macro ‘FALLTHROUGH’ 506 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:584:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 584 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:593:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 593 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:602:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 602 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:611:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 611 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:620:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 620 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:645:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 645 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:645:50: note: format string is defined here 645 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o In file included from ../../../plugins/sudoers/ldap.c:26: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap.c: In function ‘sudo_set_krb5_ccache_name’: ../../../plugins/sudoers/ldap.c:1228:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1228 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIC -DPIC -o .libs/ldap_innetgr.o In file included from ../../../plugins/sudoers/ldap_conf.c:26: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/ldap_innetgr.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIE -o ldap_innetgr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function ‘sudo_printf_int’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:51:9: note: in expansion of macro ‘FALLTHROUGH’ 51 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro ‘sudo_noreturn’ 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro ‘sudo_noreturn’ 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoreplay.c: In function ‘getsize_cb’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro ‘FALLTHROUGH’ 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro ‘FALLTHROUGH’ 496 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c In file included from ../../../plugins/sudoers/tsgetgrpw.h:25, from ../../../plugins/sudoers/testsudoers_pwutil.c:13: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c In file included from ../../../src/net_ifs.c:41: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIC -DPIC -o .libs/gram.o In file included from ../../../plugins/sudoers/gram.c:6: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c gram.y: In function ‘sudoerserror’: gram.y:1297: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1298: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] gram.y:1305: warning: ignoring ‘#pragma pvs ’ [-Wunknown-pragmas] /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘user_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:98:13: note: in expansion of macro ‘FALLTHROUGH’ 98 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_userlist_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:185:17: note: in expansion of macro ‘FALLTHROUGH’ 185 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_grouplist_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:241:21: note: in expansion of macro ‘FALLTHROUGH’ 241 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘host_matches’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:390:13: note: in expansion of macro ‘FALLTHROUGH’ 390 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIC -DPIC -o .libs/toke.o In file included from ../../../plugins/sudoers/toke.c:6: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gram.c -fPIE -o gram.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/getdate.c ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:101:1: note: in expansion of macro ‘sudo_noreturn’ 101 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro ‘sudo_noreturn’ 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: In function ‘whatnow’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:863:17: note: in expansion of macro ‘FALLTHROUGH’ 863 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:104:1: note: in expansion of macro ‘sudo_noreturn’ 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke.c -fPIE -o toke.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_csv.c: In function ‘print_member_csv’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro ‘FALLTHROUGH’ 227 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro ‘FALLTHROUGH’ 242 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_ldif.c: In function ‘print_member_ldif’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:280:9: note: in expansion of macro ‘FALLTHROUGH’ 280 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:295:9: note: in expansion of macro ‘FALLTHROUGH’ 295 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 ../../../plugins/sudoers/parse_ldif.c: In function ‘role_to_sudoers’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro ‘FALLTHROUGH’ 372 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/testsudoers.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:69:1: note: in expansion of macro ‘sudo_noreturn’ 69 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIC -DPIC -o .libs/parse.o In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:62:13: note: in expansion of macro ‘FALLTHROUGH’ 62 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:115:13: note: in expansion of macro ‘FALLTHROUGH’ 115 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/parse.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse.c -fPIE -o parse.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/defaults.c: In function ‘parse_default_entry’: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:224:13: note: in expansion of macro ‘FALLTHROUGH’ 224 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo locale.lo parse_ldif.o stubs.o sudo_printf.o ldap_util.lo testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/testsudoers .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o net_ifs.o parse_ldif.o sudo_printf.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_json.o cvtsudoers_csv.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/locale.o parse_ldif.o stubs.o sudo_printf.o .libs/ldap_util.o testsudoers_pwutil.o tsgetgrpw.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o stubs.o sudo_printf.o visudo.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/env_hooks.c In file included from ../../src/copy_file.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/env_hooks.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/conversation.c:28: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ In file included from ../../src/edit_open.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation’: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:65:17: note: in expansion of macro ‘FALLTHROUGH’ 65 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:85:17: note: in expansion of macro ‘FALLTHROUGH’ 85 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation_printf’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:179:9: note: in expansion of macro ‘FALLTHROUGH’ 179 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c In file included from ../../src/exec.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/exec_common.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_intercept.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c In file included from ../../src/exec_iolog.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function ‘ev_free_by_fd’: ../../src/exec_iolog.c:60:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 60 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 61 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:60:55: note: format string is defined here 60 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:69:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 69 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:69:55: note: format string is defined here 69 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘add_io_events’: ../../src/exec_iolog.c:160:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 160 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 161 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:160:40: note: format string is defined here 160 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:170:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 170 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 171 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:170:40: note: format string is defined here 170 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘del_io_events’: ../../src/exec_iolog.c:195:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 195 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 196 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:195:38: note: format string is defined here 195 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:201:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 201 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 202 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:201:38: note: format string is defined here 201 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:265:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 265 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 266 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:265:50: note: format string is defined here 265 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_ttyout’: ../../src/exec_iolog.c:420:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:420:54: note: format string is defined here 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stdout’: ../../src/exec_iolog.c:471:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:471:54: note: format string is defined here 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stderr’: ../../src/exec_iolog.c:522:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:522:54: note: format string is defined here 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/exec_monitor.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_monitor.c: In function ‘mon_handle_sigchld’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:174:9: note: in expansion of macro ‘FALLTHROUGH’ 174 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c In file included from ../../src/exec_nopty.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro ‘FALLTHROUGH’ 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘read_callback’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro ‘FALLTHROUGH’ 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘handle_sigchld_nopty’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:747:13: note: in expansion of macro ‘FALLTHROUGH’ 747 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c In file included from ../../src/exec_preload.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c In file included from ../../src/exec_ptrace.c:22: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_ptrace.c: In function ‘script_matches’: ../../src/exec_ptrace.c:1387:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1387 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c ../../src/exec_ptrace.c: In function ‘ptrace_intercept_execve’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1826:9: note: in expansion of macro ‘FALLTHROUGH’ 1826 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1951:9: note: in expansion of macro ‘FALLTHROUGH’ 1951 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function ‘exec_ptrace_stopped’: ../../src/exec_ptrace.c:2010:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘long unsigned int *’ [-Wformat=] 2010 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2011 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:2010:60: note: format string is defined here 2010 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ls ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2029:13: note: in expansion of macro ‘FALLTHROUGH’ 2029 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/exec_pty.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_pty.c: In function ‘suspend_sudo_pty’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:273:9: note: in expansion of macro ‘FALLTHROUGH’ 273 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘read_callback’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:403:13: note: in expansion of macro ‘FALLTHROUGH’ 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘write_callback’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:503:13: note: in expansion of macro ‘FALLTHROUGH’ 503 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘handle_sigchld_pty’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:769:13: note: in expansion of macro ‘FALLTHROUGH’ 769 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:836:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 837 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:836:26: note: format string is defined here 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:836:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 837 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:240:5: note: in definition of macro ‘sudo_debug_printf’ 240 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:836:63: note: format string is defined here 836 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/get_pty.c:25: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c In file included from ../../src/hooks.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/limits.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c In file included from ../../src/load_plugins.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c In file included from ../../src/net_ifs.c:41: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c In file included from ../../src/parse_args.c:28: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:50:1: note: in expansion of macro ‘sudo_noreturn’ 50 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:51:1: note: in expansion of macro ‘sudo_noreturn’ 51 | sudo_noreturn static void usage_excl(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:52:1: note: in expansion of macro ‘sudo_noreturn’ 52 | sudo_noreturn static void usage_excl_ticket(void); | ^~~~~~~~~~~~~ ../../src/parse_args.c: In function ‘parse_args’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:398:21: note: in expansion of macro ‘FALLTHROUGH’ 398 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:416:21: note: in expansion of macro ‘FALLTHROUGH’ 416 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/preserve_fds.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c In file included from ../../src/signal.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c In file included from ../../src/sudo.c:28: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_parent.c In file included from ../../src/sudo_edit.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/suspend_parent.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c In file included from ../../src/tgetpass.c:33: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/tgetpass.c: In function ‘getln’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro ‘FALLTHROUGH’ 446 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/ttyname.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c In file included from ../../src/utmp.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c In file included from ../../src/selinux.c:34: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c In file included from ../../src/sesh.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sesh.c:74:1: note: in expansion of macro ‘sudo_noreturn’ 74 | sudo_noreturn void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o In file included from ../../src/exec_preload.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:251:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 251 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:266:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 266 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o In file included from ../../src/sudo_intercept_common.c:24: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o intercept.pb-c.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudo_sendlog.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc config.status: creating docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o In file included from ../../../plugins/sample_approval/sample_approval.c:24: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test --builddirectory build-simple cd build-simple && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -fPIC -DPIC -o .libs/digest_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o In file included from ../../../lib/util/regress/digest/digest_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o In file included from ../../../lib/util/regress/tailq/hltq_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/regress/tailq/hltq_test.c: In function ‘main’: ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/json/json_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o In file included from ../../../lib/util/regress/regex/regex_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c In file included from ../../../lib/util/regress/uuid/uuid_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -lcrypto In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate digest_test: 259 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate hexchar_test: 515 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate json_test: 15 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate regex_test: 38 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate sudo_conf: 14 tests run, 0 errors, 100% success rate sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -fPIC -DPIC -o .libs/check_parse_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -fPIC -DPIC -o .libs/store_json_test.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -fPIC -DPIC -o .libs/store_sudo_test.o In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo check_parse_json: 3 tests run, 0 errors, 100% success rate store_json_test: 4 tests run, 0 errors, 100% success rate store_sudo_test: 4 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate iolog_mkpath: 3 tests run, 0 errors, 100% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_addr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_base64.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_digest.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/editor/check_editor.c In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux /bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 168 tests run, 0 errors, 100% success rate testsudoers: 46 tests run, 0 errors, 100% success rate visudo: 20 tests run, 0 errors, 100% success rate cvtsudoers: 80 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/net_ifs/check_net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/noexec/check_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/ttyname/check_ttyname.c In file included from ../../src/regress/ttyname/check_ttyname.c:19: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/regress/noexec/check_noexec.c:19: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: In function ‘try_wordexp’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro ‘FALLTHROUGH’ 173 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: At top level: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro ‘sudo_noreturn’ 182 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[2]: Leaving directory '/<>/build-simple' dh_auto_test --builddirectory build-ldap cd build-ldap && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -fPIC -DPIC -o .libs/digest_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o In file included from ../../../lib/util/regress/digest/digest_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o In file included from ../../../lib/util/regress/tailq/hltq_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/regress/tailq/hltq_test.c: In function ‘main’: ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/json/json_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/regex/regex_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/uuid/uuid_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -lcrypto libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate digest_test: 259 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate hexchar_test: 515 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate json_test: 15 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate regex_test: 38 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate sudo_conf: 14 tests run, 0 errors, 100% success rate sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -fPIC -DPIC -o .libs/store_json_test.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -fPIC -DPIC -o .libs/check_parse_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -fPIC -DPIC -o .libs/store_sudo_test.o In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo check_parse_json: 3 tests run, 0 errors, 100% success rate store_json_test: 4 tests run, 0 errors, 100% success rate store_sudo_test: 4 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate iolog_mkpath: 3 tests run, 0 errors, 100% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I../../logsrvd -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_addr.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_base64.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_digest.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/editor/check_editor.c In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17: ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo gcc -c -I../../../include -I../.. -I../../../plugins/sudoers -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c /bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux /bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_hooks.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo parse.lo locale.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_hooks.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/parse.o .libs/locale.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 168 tests run, 0 errors, 100% success rate testsudoers: 46 tests run, 0 errors, 100% success rate visudo: 20 tests run, 0 errors, 100% success rate cvtsudoers: 80 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/net_ifs/check_net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/noexec/check_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DZLIB_CONST -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.14p2-1ubuntu1 -Wall -pedantic -fvisibility=hidden -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/ttyname/check_ttyname.c In file included from ../../src/regress/ttyname/check_ttyname.c:19: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/regress/noexec/check_noexec.c:19: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char *fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char *fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char *fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char *fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char *fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char *fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: In function ‘try_wordexp’: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro ‘FALLTHROUGH’ 173 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: At top level: ../config.h:1549:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1549 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro ‘sudo_noreturn’ 182 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --builddirectory build-simple --destdir debian/sudo -- INSTALL_OWNER= cd build-simple && make -j1 install DESTDIR=/<>/debian/sudo AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/<>/build-simple' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' Installing sudo message catalogs: astmkdir /<>/debian/sudo/usr mkdir /<>/debian/sudo/usr/share mkdir /<>/debian/sudo/usr/share/locale mkdir /<>/debian/sudo/usr/share/locale/ast mkdir /<>/debian/sudo/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo/usr/share/locale/ca mkdir /<>/debian/sudo/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo/usr/share/locale/cs mkdir /<>/debian/sudo/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo/usr/share/locale/da mkdir /<>/debian/sudo/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo/usr/share/locale/de mkdir /<>/debian/sudo/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo/usr/share/locale/eo mkdir /<>/debian/sudo/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo/usr/share/locale/es mkdir /<>/debian/sudo/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo/usr/share/locale/eu mkdir /<>/debian/sudo/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo/usr/share/locale/fa mkdir /<>/debian/sudo/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo/usr/share/locale/fi mkdir /<>/debian/sudo/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo/usr/share/locale/fr mkdir /<>/debian/sudo/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo/usr/share/locale/fur mkdir /<>/debian/sudo/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo/usr/share/locale/gl mkdir /<>/debian/sudo/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo/usr/share/locale/hr mkdir /<>/debian/sudo/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo/usr/share/locale/hu mkdir /<>/debian/sudo/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo/usr/share/locale/it mkdir /<>/debian/sudo/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo/usr/share/locale/ja mkdir /<>/debian/sudo/usr/share/locale/ja/LC_MESSAGES kamkdir /<>/debian/sudo/usr/share/locale/ka mkdir /<>/debian/sudo/usr/share/locale/ka/LC_MESSAGES komkdir /<>/debian/sudo/usr/share/locale/ko mkdir /<>/debian/sudo/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo/usr/share/locale/nb mkdir /<>/debian/sudo/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo/usr/share/locale/nl mkdir /<>/debian/sudo/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo/usr/share/locale/nn mkdir /<>/debian/sudo/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo/usr/share/locale/pl mkdir /<>/debian/sudo/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo/usr/share/locale/pt mkdir /<>/debian/sudo/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo/usr/share/locale/pt_BR mkdir /<>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo/usr/share/locale/ro mkdir /<>/debian/sudo/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo/usr/share/locale/ru mkdir /<>/debian/sudo/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo/usr/share/locale/sk mkdir /<>/debian/sudo/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo/usr/share/locale/sl mkdir /<>/debian/sudo/usr/share/locale/sl/LC_MESSAGES sqmkdir /<>/debian/sudo/usr/share/locale/sq mkdir /<>/debian/sudo/usr/share/locale/sq/LC_MESSAGES srmkdir /<>/debian/sudo/usr/share/locale/sr mkdir /<>/debian/sudo/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo/usr/share/locale/sv mkdir /<>/debian/sudo/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo/usr/share/locale/tr mkdir /<>/debian/sudo/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo/usr/share/locale/uk mkdir /<>/debian/sudo/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo/usr/share/locale/vi mkdir /<>/debian/sudo/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo/usr/share/locale/zh_CN mkdir /<>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo/usr/share/locale/zh_TW mkdir /<>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo/usr/share/locale/el mkdir /<>/debian/sudo/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<>/debian/sudo/usr/share/locale/lt mkdir /<>/debian/sudo/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo mkdir /<>/debian/sudo/usr/libexec mkdir /<>/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/sbin mkdir /<>/debian/sudo/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-simple/plugins/audit_json; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<>/debian/sudo/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<>/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-simple/plugins/group_file; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<>/debian/sudo/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<>/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/sbin /<>/debian/sudo/usr/bin \ /<>/debian/sudo/etc /<>/debian/sudo/usr/share/doc/sudo \ `echo /<>/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo/usr/bin mkdir /<>/debian/sudo/etc mkdir /<>/debian/sudo/usr/share/doc mkdir /<>/debian/sudo/usr/share/doc/sudo mkdir /<>/debian/sudo/run mkdir /<>/debian/sudo/var mkdir /<>/debian/sudo/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /<>/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-simple/plugins/sudoers; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<>/debian/sudo/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<>/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /<>/debian/sudo/usr/bin/sudoreplay libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<>/debian/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /<>/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<>/debian/sudo/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /<>/debian/sudo/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /<>/debian/sudo/etc/sudoers.dist test -r /<>/debian/sudo/etc/sudoers || \ cp -p /<>/debian/sudo/etc/sudoers.dist /<>/debian/sudo/etc/sudoers make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-simple/plugins/system_group; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<>/debian/sudo/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<>/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/bin \ /<>/debian/sudo/usr/libexec/sudo /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo; \ if test -z "/<>/debian/sudo"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo/usr/lib mkdir /<>/debian/sudo/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /<>/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<>/debian/sudo/usr/bin/sudo rm -f /<>/debian/sudo/usr/bin/sudoedit ln -s sudo /<>/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /<>/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<>/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /<>/debian/sudo/sudo; \ if test -z "/<>/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-simple/src; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/include mkdir /<>/debian/sudo/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo/usr/include make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo \ /<>/debian/sudo/usr/share/man/man1 /<>/debian/sudo/usr/share/man/man5 /<>/debian/sudo/usr/share/man/man8 mkdir /<>/debian/sudo/usr/share/man mkdir /<>/debian/sudo/usr/share/man/man1 mkdir /<>/debian/sudo/usr/share/man/man5 mkdir /<>/debian/sudo/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done #for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /<>/debian/sudo/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /<>/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /<>/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo/examples mkdir /<>/debian/sudo/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /<>/debian/sudo/etc if test -n "sudo_logsrvd.conf" -a ! -r /<>/debian/sudo/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /<>/debian/sudo/etc; \ fi make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap -- INSTALL_OWNER= cd build-ldap && make -j1 install DESTDIR=/<>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/<>/build-ldap' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' Installing sudo message catalogs: astmkdir /<>/debian/sudo-ldap/usr mkdir /<>/debian/sudo-ldap/usr/share mkdir /<>/debian/sudo-ldap/usr/share/locale mkdir /<>/debian/sudo-ldap/usr/share/locale/ast mkdir /<>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo-ldap/usr/share/locale/ca mkdir /<>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo-ldap/usr/share/locale/cs mkdir /<>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo-ldap/usr/share/locale/da mkdir /<>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo-ldap/usr/share/locale/de mkdir /<>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo-ldap/usr/share/locale/eo mkdir /<>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo-ldap/usr/share/locale/es mkdir /<>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo-ldap/usr/share/locale/eu mkdir /<>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo-ldap/usr/share/locale/fa mkdir /<>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo-ldap/usr/share/locale/fi mkdir /<>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo-ldap/usr/share/locale/fr mkdir /<>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo-ldap/usr/share/locale/fur mkdir /<>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo-ldap/usr/share/locale/gl mkdir /<>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo-ldap/usr/share/locale/hr mkdir /<>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo-ldap/usr/share/locale/hu mkdir /<>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES itmkdir /<>/debian/sudo-ldap/usr/share/locale/it mkdir /<>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo-ldap/usr/share/locale/ja mkdir /<>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES kamkdir /<>/debian/sudo-ldap/usr/share/locale/ka mkdir /<>/debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES komkdir /<>/debian/sudo-ldap/usr/share/locale/ko mkdir /<>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo-ldap/usr/share/locale/nb mkdir /<>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo-ldap/usr/share/locale/nl mkdir /<>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo-ldap/usr/share/locale/nn mkdir /<>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo-ldap/usr/share/locale/pl mkdir /<>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo-ldap/usr/share/locale/pt mkdir /<>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR mkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo-ldap/usr/share/locale/ro mkdir /<>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo-ldap/usr/share/locale/ru mkdir /<>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo-ldap/usr/share/locale/sk mkdir /<>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo-ldap/usr/share/locale/sl mkdir /<>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES sqmkdir /<>/debian/sudo-ldap/usr/share/locale/sq mkdir /<>/debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES srmkdir /<>/debian/sudo-ldap/usr/share/locale/sr mkdir /<>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo-ldap/usr/share/locale/sv mkdir /<>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo-ldap/usr/share/locale/tr mkdir /<>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo-ldap/usr/share/locale/uk mkdir /<>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo-ldap/usr/share/locale/vi mkdir /<>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo-ldap/usr/share/locale/el mkdir /<>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<>/debian/sudo-ldap/usr/share/locale/lt mkdir /<>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo mkdir /<>/debian/sudo-ldap/usr/libexec mkdir /<>/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/sbin mkdir /<>/debian/sudo-ldap/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-ldap/plugins/audit_json; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-ldap/plugins/group_file; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/sbin /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/etc /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap \ `echo /<>/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo-ldap/usr/bin mkdir /<>/debian/sudo-ldap/etc mkdir /<>/debian/sudo-ldap/usr/share/doc mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap mkdir /<>/debian/sudo-ldap/run mkdir /<>/debian/sudo-ldap/var mkdir /<>/debian/sudo-ldap/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo-ldap/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo-ldap/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /<>/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-ldap/plugins/sudoers; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo parse.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/parse.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /<>/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<>/debian/sudo-ldap/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /<>/debian/sudo-ldap/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /<>/debian/sudo-ldap/etc/sudoers.dist test -r /<>/debian/sudo-ldap/etc/sudoers || \ cp -p /<>/debian/sudo-ldap/etc/sudoers.dist /<>/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-ldap/plugins/system_group; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/usr/libexec/sudo /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap; \ if test -z "/<>/debian/sudo-ldap"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo-ldap/usr/lib mkdir /<>/debian/sudo-ldap/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /<>/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<>/debian/sudo-ldap/usr/bin/sudo rm -f /<>/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /<>/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /<>/debian/sudo-ldap/sudo; \ if test -z "/<>/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-ldap/src; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/include mkdir /<>/debian/sudo-ldap/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo-ldap/usr/include make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap \ /<>/debian/sudo-ldap/usr/share/man/man1 /<>/debian/sudo-ldap/usr/share/man/man5 /<>/debian/sudo-ldap/usr/share/man/man8 mkdir /<>/debian/sudo-ldap/usr/share/man mkdir /<>/debian/sudo-ldap/usr/share/man/man1 mkdir /<>/debian/sudo-ldap/usr/share/man/man5 mkdir /<>/debian/sudo-ldap/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done test -r /<>/debian/sudo-ldap/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /<>/debian/sudo-ldap/etc if test -n "sudo_logsrvd.conf" -a ! -r /<>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /<>/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo*/LICENSE.md \ rm -rf debian/sudo*/run find debian/sudo*/ -type f -name '*.la' | xargs rm -f for pkg in sudo sudo-ldap; do \ mv debian/$pkg/etc/sudoers.dist \ debian/$pkg/usr/share/doc/$pkg/examples/sudoers.dist; \ mkdir -p debian/$pkg/lib/systemd/system; \ ln -s /dev/null debian/$pkg/lib/systemd/system/sudo.service; \ done make[1]: Leaving directory '/<>' dh_install -a dh_installnss -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs --exclude=HISTORY make[1]: Leaving directory '/<>' dh_installman -a dh_installinit -a dh_installtmpfiles -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms --exclude=usr/bin/sudo make[1]: Leaving directory '/<>' debian/rules execute_after_dh_fixperms make[1]: Entering directory '/<>' # fix executable libraries chmod 0644 debian/sudo*/usr/libexec/sudo/*.so make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dh_strip -a debugedit: debian/sudo/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 9b8331a12398f21c2779054454e1b92d48345fa0 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 45f27b76e03cefa5facef687456f684147b5b363 debugedit: debian/sudo/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 5ada66ef4373fbc8456a487a63cf0ea7943e5c75 debugedit: debian/sudo-ldap/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 56c88eef6780cbba4b3a2a882c012a56bb2d3a6c debugedit: debian/sudo/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 1fe9d3e3cf464c676099a064407040a5f8001413 debugedit: debian/sudo-ldap/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 cf07516a41dadb385415d0f4d068d167bee6c01e debugedit: debian/sudo/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 500b9aeef9d6fdcc8ea16f27c03c0697aca49bbd debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 f311ca3028d78625cd1a759e0913379180f88512 debugedit: debian/sudo/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f20 fd80e6306730379b770d3d22149c86c0f04bc920 debugedit: debian/sudo-ldap/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f20 c21f3090a53cab1f1e336d7368c7c8ca9ee32aaf debugedit: debian/sudo/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 5e469214ca04d5fe16844b88c45feac365e506dd debugedit: debian/sudo-ldap/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 aeb0b2402be5a61423c1196f9ee348b008bfad38 debugedit: debian/sudo/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f20 1bee6ae16b9f395f4bafa9edc8dc6b41801c1aa7 debugedit: debian/sudo-ldap/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f20 d0ab9b01fdcb9456811b90d0112d3ce2f7daaff9 debugedit: debian/sudo/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f21 44b2effdc0811d2ff76a8fba58ab7b3472da85d2 debugedit: debian/sudo-ldap/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f21 e4c0b052f5eb49a42ee6a232c1fe60c75e05735a debugedit: debian/sudo/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f21 798d6673249eeaaed7865d4dff261d0e2265bb6d debugedit: debian/sudo-ldap/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f21 b569c8d2f538ad3f2dc32f0f41540c02b119c95b debugedit: debian/sudo-ldap/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f20 3daf0995d494aca1da838894236cd81198130fa1 debugedit: debian/sudo/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f20 ca1ceb54c0e427348cba25c687f9b11aacfa78cf debugedit: debian/sudo-ldap/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f20 81e0c192b633405fd93fc382dd6520517c7e3ae3 debugedit: debian/sudo/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f20 f8b1e514310f87783da9a565dae3fcf0361c91d8 debugedit: debian/sudo-ldap/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f21 28f66ce8cf6bb04f5a7a1c61520fdfc32a82a0a0 debugedit: debian/sudo/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f21 d191448d5bcf5414f38921aa2936589bf1b141e6 debugedit: debian/sudo-ldap/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f21 74c5d76ea82e95807d5070a01e7e2990f327791f debugedit: debian/sudo/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f21 b64bf785ec83cdd5424b9a07630bdae4f5e20c99 debugedit: debian/sudo-ldap/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f21 5de2daa28b0866493459da93ed83e9728add1169 debugedit: debian/sudo/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f21 778d96f6ea45ee40e15423e4213eca6bc89ac620 dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 INFO: pkgstriptranslations version 153 pkgstriptranslations: processing sudo-ldap (in debian/sudo-ldap); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-ldap-dbgsym (in debian/.debhelper/sudo-ldap/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-dbgsym (in debian/.debhelper/sudo/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo (in debian/sudo); do_strip: 1, oemstrip: pkgstriptranslations: preparing translation tarball sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory debian/sudo-ldap .. removing usr/share/doc/sudo-ldap/ChangeLog.gz INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstriptranslations: sudo-ldap-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: sudo-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: updating translation tarball sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz...INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... pkgstripfiles: processing control file: debian/.debhelper/sudo-ldap/dbgsym-root/DEBIAN/control, package sudo-ldap-dbgsym, directory debian/.debhelper/sudo-ldap/dbgsym-root dpkg-deb: building package 'sudo-ldap-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo-ldap/sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.deb'. pkgstripfiles: processing control file: debian/.debhelper/sudo/dbgsym-root/DEBIAN/control, package sudo-dbgsym, directory debian/.debhelper/sudo/dbgsym-root dpkg-deb: building package 'sudo-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo/sudo-dbgsym_1.9.14p2-1ubuntu1_i386.deb'. Renaming sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.deb to sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb Renaming sudo-dbgsym_1.9.14p2-1ubuntu1_i386.deb to sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb INFO: pkgstripfiles: waiting for lock (sudo-ldap) ... done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo/DEBIAN/control, package sudo, directory debian/sudo .. removing usr/share/doc/sudo/ChangeLog.gz pkgstripfiles: Running PNG optimization (using 4 cpus) for package sudo ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo' in '../sudo_1.9.14p2-1ubuntu1_i386.deb'. pkgstripfiles: Running PNG optimization (using 4 cpus) for package sudo-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.14p2-1ubuntu1_i386.deb'. dpkg-genbuildinfo --build=any -O../sudo_1.9.14p2-1ubuntu1_i386.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../sudo_1.9.14p2-1ubuntu1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-08-10T21:18:11Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ sudo_1.9.14p2-1ubuntu1_i386.changes: ------------------------------------ Format: 1.8 Date: Wed, 09 Aug 2023 21:53:59 +0100 Source: sudo Binary: sudo sudo-ldap Built-For-Profiles: noudeb Architecture: i386 i386_translations Version: 1.9.14p2-1ubuntu1 Distribution: mantic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Danilo Egea Gondolfo Description: sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges (with LDAP support) Launchpad-Bugs-Fixed: 2030914 Changes: sudo (1.9.14p2-1ubuntu1) mantic; urgency=medium . * Merge with Debian unstable (LP: #2030914). Remaining changes: - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8 - debian/sudo[-ldap].init: delete init scripts, as they are no longer necessary. - debian/etc/pam.d/sudo[-i]: + Use pam_env to read /etc/environment and /etc/default/locale environment files. Reading ~/.pam_environment is not permitted due to security reasons. - debian/etc/sudoers: + also grant admin group sudo access + include /snap/bin in the secure_path - debian/tests/control: 03-getroot-ldap + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes) - debian/tests/04-getroot-sssd: + Check if the slapd daemon is ready before proceeding. In some situations, the next command (ldapmodify) runs before the service is ready. See LP#2026888 Checksums-Sha1: 85c18e6ddc9bfc61fa8f9bb25dba00067520c7fa 1820584 sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 49e7ac1a518db1984b6a9d45952c306643f734c6 1864726 sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 7777e4b0b8e7ccf62e8e2993703c42592a531ab2 950400 sudo-ldap_1.9.14p2-1ubuntu1_i386.deb b1a789a2d6d76c26567f3b069a2cfe6ef2123932 7449 sudo_1.9.14p2-1ubuntu1_i386.buildinfo 421141f5013ae57887c4a01e43d45fe443a92598 910052 sudo_1.9.14p2-1ubuntu1_i386.deb 6852428d28f4fe9b288e3e3aa6094d634d81628f 3089690 sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz Checksums-Sha256: 29381e638bf8030a99da3f57f81f7cd45376a29a8d326ea3c5d6f3e01ed301e7 1820584 sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb bf101a66612cd890c1bb47b5e13ad525e30d98c90909feb476696e047b746941 1864726 sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb c94d7813d6b932d92ced10950a69d4d0bc52e6fb6880153cb74e43819f994c7e 950400 sudo-ldap_1.9.14p2-1ubuntu1_i386.deb 37bfded1198f69c0348b60dc13baf6aaa547c773cafeccee02a3d886eebf4c7d 7449 sudo_1.9.14p2-1ubuntu1_i386.buildinfo e2b19a9bd999150a4770224edffa3eb3bc20bc0354967017fd42b704b8479050 910052 sudo_1.9.14p2-1ubuntu1_i386.deb 3abbc2f9ae49c37b6f1c93001d88725ff46a91acf026799270304c8452320908 3089690 sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz Files: 8686d8bc5ebb7c297263c6fe8426e046 1820584 debug optional sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 4d58097984ee9f09640bbdb850b150f2 1864726 debug optional sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 2a9c6dc1fb2cdc4486d97a706e0094ea 950400 admin optional sudo-ldap_1.9.14p2-1ubuntu1_i386.deb bd5eec6db61c24d6075e3a1fdf555c08 7449 admin optional sudo_1.9.14p2-1ubuntu1_i386.buildinfo a4b59174611a673bf8df5f7da482ed1d 910052 admin optional sudo_1.9.14p2-1ubuntu1_i386.deb 58f43f6d5658f4123bf25cc01ce1c494 3089690 raw-translations - sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz Original-Maintainer: Sudo Maintainers /<>/sudo_1.9.14p2-1ubuntu1_i386.changes.new could not be renamed to /<>/sudo_1.9.14p2-1ubuntu1_i386.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: sudo Binary: sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym Architecture: i386 Version: 1.9.14p2-1ubuntu1 Checksums-Md5: 8686d8bc5ebb7c297263c6fe8426e046 1820584 sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 4d58097984ee9f09640bbdb850b150f2 1864726 sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 2a9c6dc1fb2cdc4486d97a706e0094ea 950400 sudo-ldap_1.9.14p2-1ubuntu1_i386.deb a4b59174611a673bf8df5f7da482ed1d 910052 sudo_1.9.14p2-1ubuntu1_i386.deb 58f43f6d5658f4123bf25cc01ce1c494 3089690 sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz Checksums-Sha1: 85c18e6ddc9bfc61fa8f9bb25dba00067520c7fa 1820584 sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 49e7ac1a518db1984b6a9d45952c306643f734c6 1864726 sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb 7777e4b0b8e7ccf62e8e2993703c42592a531ab2 950400 sudo-ldap_1.9.14p2-1ubuntu1_i386.deb 421141f5013ae57887c4a01e43d45fe443a92598 910052 sudo_1.9.14p2-1ubuntu1_i386.deb 6852428d28f4fe9b288e3e3aa6094d634d81628f 3089690 sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz Checksums-Sha256: 29381e638bf8030a99da3f57f81f7cd45376a29a8d326ea3c5d6f3e01ed301e7 1820584 sudo-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb bf101a66612cd890c1bb47b5e13ad525e30d98c90909feb476696e047b746941 1864726 sudo-ldap-dbgsym_1.9.14p2-1ubuntu1_i386.ddeb c94d7813d6b932d92ced10950a69d4d0bc52e6fb6880153cb74e43819f994c7e 950400 sudo-ldap_1.9.14p2-1ubuntu1_i386.deb e2b19a9bd999150a4770224edffa3eb3bc20bc0354967017fd42b704b8479050 910052 sudo_1.9.14p2-1ubuntu1_i386.deb 3abbc2f9ae49c37b6f1c93001d88725ff46a91acf026799270304c8452320908 3089690 sudo_1.9.14p2-1ubuntu1_i386_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: i386 Build-Date: Thu, 10 Aug 2023 21:18:11 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13ubuntu1), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.41-4ubuntu1), binutils-common (= 2.41-4ubuntu1), binutils-i686-linux-gnu (= 2.41-4ubuntu1), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.38.1-5ubuntu2), bsdutils (= 1:2.38.1-5ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), coreutils (= 9.1-1ubuntu2), cpp (= 4:13.1.0-4ubuntu2), cpp-12 (= 12.3.0-7ubuntu2), cpp-13 (= 13.2.0-2ubuntu1), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.8-1), debugedit (= 1:5.0-5), dh-autoreconf (= 20), dh-nss (= 1.7), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.21.22ubuntu1), dpkg-dev (= 1.21.22ubuntu1), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-5), flex (= 2.6.4-8.2), g++ (= 4:13.1.0-4ubuntu2), g++-13 (= 13.2.0-2ubuntu1), gcc (= 4:13.1.0-4ubuntu2), gcc-12 (= 12.3.0-7ubuntu2), gcc-12-base (= 12.3.0-7ubuntu2), gcc-13 (= 13.2.0-2ubuntu1), gcc-13-base (= 13.2.0-2ubuntu1), gettext (= 0.21-13), gettext-base (= 0.21-13), grep (= 3.11-2), groff-base (= 1.23.0-2), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-2ubuntu1), libatomic1 (= 13.2.0-2ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit-dev (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-4ubuntu1), libblkid1 (= 2.38.1-5ubuntu2), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-1ubuntu2), libc-dev-bin (= 2.38-1ubuntu2), libc6 (= 2.38-1ubuntu2), libc6-dev (= 2.38-1ubuntu2), libcap-ng-dev (= 0.8.3-1build2), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-2ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-4ubuntu1), libctf0 (= 2.41-4ubuntu1), libdb5.3 (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.270ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdpkg-perl (= 1.21.22ubuntu1), libdw1 (= 0.189-4), libelf1 (= 0.189-4), libffi8 (= 3.4.4-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-12-dev (= 12.3.0-7ubuntu2), libgcc-13-dev (= 13.2.0-2ubuntu1), libgcc-s1 (= 13.2.0-2ubuntu1), libgcrypt20 (= 1.10.2-2ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2ubuntu3), libgnutls30 (= 3.8.1-3ubuntu1), libgomp1 (= 13.2.0-2ubuntu1), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.41-4ubuntu1), libgssapi-krb5-2 (= 1.20.1-2), libhogweed6 (= 3.9.1-2), libicu72 (= 72.1-3ubuntu2), libidn2-0 (= 2.3.4-1), libisl23 (= 0.26-3), libitm1 (= 13.2.0-2ubuntu1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), libldap-dev (= 2.6.6+dfsg-1~exp1ubuntu1), libldap2 (= 2.6.6+dfsg-1~exp1ubuntu1), libldap2-dev (= 2.6.6+dfsg-1~exp1ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmount1 (= 2.38.1-5ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnettle8 (= 3.9.1-2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.1-2ubuntu1), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpam0g-dev (= 1.5.2-6ubuntu1), libpcre2-16-0 (= 10.42-2), libpcre2-32-0 (= 10.42-2), libpcre2-8-0 (= 10.42-2), libpcre2-dev (= 10.42-2), libpcre2-posix3 (= 10.42-2), libperl5.36 (= 5.36.0-7ubuntu1), libpipeline1 (= 1.5.7-1), libquadmath0 (= 13.2.0-2ubuntu1), libsasl2-2 (= 2.1.28+dfsg1-3), libsasl2-dev (= 2.1.28+dfsg1-3), libsasl2-modules-db (= 2.1.28+dfsg1-3), libseccomp2 (= 2.5.4-1ubuntu3), libselinux1 (= 3.5-1), libselinux1-dev (= 3.5-1), libsepol-dev (= 3.5-1), libsepol2 (= 3.5-1), libsframe1 (= 2.41-4ubuntu1), libsmartcols1 (= 2.38.1-5ubuntu2), libssl-dev (= 3.0.10-1ubuntu2), libssl3 (= 3.0.10-1ubuntu2), libstdc++-13-dev (= 13.2.0-2ubuntu1), libstdc++6 (= 13.2.0-2ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 253.5-1ubuntu1), libtasn1-6 (= 4.19.0-3), libtinfo6 (= 6.4+20230625-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libubsan1 (= 13.2.0-2ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 253.5-1ubuntu1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-5ubuntu2), libxml2 (= 2.9.14+dfsg-1.3), libzstd1 (= 1.5.5+dfsg2-1ubuntu2), linux-libc-dev (= 6.3.0-7.7), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 42), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-3), mawk (= 1.3.4.20230730-1), ncurses-base (= 6.4+20230625-2), ncurses-bin (= 6.4+20230625-2), patch (= 2.7.6-7build2), perl (= 5.36.0-7ubuntu1), perl-base (= 5.36.0-7ubuntu1), perl-modules-5.36 (= 5.36.0-7ubuntu1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.07-1ubuntu1), tar (= 1.34+dfsg-1.2ubuntu1), util-linux (= 2.38.1-5ubuntu2), util-linux-extra (= 2.38.1-5ubuntu2), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu5), zlib1g-dev (= 1:1.2.13.dfsg-1ubuntu5) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1691614439" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ sudo-ldap_1.9.14p2-1ubuntu1_i386.deb ------------------------------------ new Debian package, version 2.0. size 950400 bytes: control archive=4543 bytes. 107 bytes, 6 lines conffiles 999 bytes, 22 lines control 3956 bytes, 57 lines md5sums 3001 bytes, 78 lines * postinst #!/bin/sh 1247 bytes, 41 lines * postrm #!/bin/sh 1100 bytes, 33 lines * preinst #!/bin/sh 179 bytes, 5 lines * prerm #!/bin/sh 39 bytes, 1 lines shlibs 75 bytes, 2 lines triggers Package: sudo-ldap Source: sudo Version: 1.9.14p2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 3964 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libldap2 (>= 2.6.2), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.2.3.4), libnss-sudo, libpam-modules Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges (with LDAP support) Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with LDAP support, which allows an equivalent of the sudoers database to be distributed via LDAP. Authentication is still performed via pam. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2023-08-09 20:53 ./ drwxr-xr-x root/root 0 2023-08-09 20:53 ./etc/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./etc/pam.d/ -rw-r--r-- root/root 330 2023-08-09 20:53 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2023-08-09 20:53 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4343 2023-08-09 20:53 ./etc/sudo.conf -rw-r--r-- root/root 9804 2023-08-09 20:53 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1800 2023-08-09 20:53 ./etc/sudoers drwxr-xr-x root/root 0 2023-08-09 20:53 ./etc/sudoers.d/ -r--r----- root/root 1068 2023-08-09 20:53 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2023-08-09 20:53 ./lib/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./lib/systemd/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2023-08-09 20:53 ./lib/systemd/system/sudo.service -> /dev/null drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/bin/ -rwxr-xr-x root/root 380140 2023-08-09 20:53 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 337316 2023-08-09 20:53 ./usr/bin/sudo lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 129556 2023-08-09 20:53 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/include/ -rw-r--r-- root/root 11949 2023-08-09 20:53 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/lib/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2023-08-09 20:53 ./usr/lib/tmpfiles.d/sudo-ldap.conf -rw-r--r-- root/root 305 2023-08-09 20:53 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/libexec/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/libexec/sudo/ -rw-r--r-- root/root 26312 2023-08-09 20:53 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 13824 2023-08-09 20:53 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 137132 2023-08-09 20:53 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rwxr-xr-x root/root 38636 2023-08-09 20:53 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 75308 2023-08-09 20:53 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 13804 2023-08-09 20:53 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 766904 2023-08-09 20:53 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 13820 2023-08-09 20:53 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/sbin/ -rwxr-xr-x root/root 330912 2023-08-09 20:53 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 199104 2023-08-09 20:53 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 281580 2023-08-09 20:53 ./usr/sbin/visudo drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/apport/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/apport/package-hooks/ -rwxr-xr-x root/root 1160 2023-08-09 20:53 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/ -rw-r--r-- root/root 3370 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md -rw-r--r-- root/root 2610 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/HISTORY.md -rw-r--r-- root/root 1064 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 55701 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/NEWS.gz -rw-r--r-- root/root 3077 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 2964 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz -rw-r--r-- root/root 3539 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/README.md -rw-r--r-- root/root 2337 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/SECURITY.md -rw-r--r-- root/root 6467 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 9276 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz -rw-r--r-- root/root 7461 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 12234 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/copyright drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 3573 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/pam.conf -rw-r--r-- root/root 4343 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/sudo.conf -rw-r--r-- root/root 9804 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4178 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/sudoers -rw-r--r-- root/root 3442 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/sudoers.dist -rw-r--r-- root/root 1075 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/examples/syslog.conf -rw-r--r-- root/root 1506 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 2499 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 2271 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 2671 2023-08-09 20:53 ./usr/share/doc/sudo-ldap/schema.olcSudo drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 981 2023-08-09 20:53 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/man1/ -rw-r--r-- root/root 7951 2023-08-09 20:53 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/man5/ -rw-r--r-- root/root 7365 2023-08-09 20:53 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6523 2023-08-09 20:53 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8892 2023-08-09 20:53 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 23409 2023-08-09 20:53 ./usr/share/man/man5/sudo_plugin.5.gz -rw-r--r-- root/root 51700 2023-08-09 20:53 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 13554 2023-08-09 20:53 ./usr/share/man/man5/sudoers.ldap.5.gz -rw-r--r-- root/root 3747 2023-08-09 20:53 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/man8/ -rw-r--r-- root/root 12345 2023-08-09 20:53 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5117 2023-08-09 20:53 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 1753 2023-08-09 20:53 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2431 2023-08-09 20:53 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4886 2023-08-09 20:53 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4621 2023-08-09 20:53 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/lib/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/lib/sudo/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/lib/sudo/lectured/ sudo_1.9.14p2-1ubuntu1_i386.deb ------------------------------- new Debian package, version 2.0. size 910052 bytes: control archive=4068 bytes. 107 bytes, 6 lines conffiles 911 bytes, 19 lines control 3404 bytes, 51 lines md5sums 1049 bytes, 40 lines * postinst #!/bin/sh 334 bytes, 26 lines * postrm #!/bin/sh 627 bytes, 24 lines * preinst #!/bin/sh 1560 bytes, 51 lines * prerm #!/bin/sh 34 bytes, 1 lines shlibs 75 bytes, 2 lines triggers Package: sudo Version: 1.9.14p2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 3868 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.2.3.4), libpam-modules Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support for sudoers. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2023-08-09 20:53 ./ drwxr-xr-x root/root 0 2023-08-09 20:53 ./etc/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./etc/pam.d/ -rw-r--r-- root/root 330 2023-08-09 20:53 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2023-08-09 20:53 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4343 2023-08-09 20:53 ./etc/sudo.conf -rw-r--r-- root/root 9804 2023-08-09 20:53 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1800 2023-08-09 20:53 ./etc/sudoers drwxr-xr-x root/root 0 2023-08-09 20:53 ./etc/sudoers.d/ -r--r----- root/root 1068 2023-08-09 20:53 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2023-08-09 20:53 ./lib/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./lib/systemd/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./lib/systemd/system/ lrwxrwxrwx root/root 0 2023-08-09 20:53 ./lib/systemd/system/sudo.service -> /dev/null drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/bin/ -rwxr-xr-x root/root 380136 2023-08-09 20:53 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 337312 2023-08-09 20:53 ./usr/bin/sudo lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 129552 2023-08-09 20:53 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/include/ -rw-r--r-- root/root 11949 2023-08-09 20:53 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/lib/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2023-08-09 20:53 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/libexec/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/libexec/sudo/ -rw-r--r-- root/root 26308 2023-08-09 20:53 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 13820 2023-08-09 20:53 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 137128 2023-08-09 20:53 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rwxr-xr-x root/root 38632 2023-08-09 20:53 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 75304 2023-08-09 20:53 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 13800 2023-08-09 20:53 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 704724 2023-08-09 20:53 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 13816 2023-08-09 20:53 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/sbin/ -rwxr-xr-x root/root 330908 2023-08-09 20:53 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 199100 2023-08-09 20:53 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 281576 2023-08-09 20:53 ./usr/sbin/visudo drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/apport/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/apport/package-hooks/ -rwxr-xr-x root/root 1160 2023-08-09 20:53 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/doc/sudo/ -rw-r--r-- root/root 3370 2023-08-09 20:53 ./usr/share/doc/sudo/CONTRIBUTING.md -rw-r--r-- root/root 2610 2023-08-09 20:53 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2023-08-09 20:53 ./usr/share/doc/sudo/HISTORY.md -rw-r--r-- root/root 1064 2023-08-09 20:53 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 55701 2023-08-09 20:53 ./usr/share/doc/sudo/NEWS.gz -rw-r--r-- root/root 3077 2023-08-09 20:53 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2003 2023-08-09 20:53 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 3539 2023-08-09 20:53 ./usr/share/doc/sudo/README.md -rw-r--r-- root/root 2337 2023-08-09 20:53 ./usr/share/doc/sudo/SECURITY.md -rw-r--r-- root/root 6467 2023-08-09 20:53 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 9276 2023-08-09 20:53 ./usr/share/doc/sudo/UPGRADE.md.gz -rw-r--r-- root/root 7460 2023-08-09 20:53 ./usr/share/doc/sudo/changelog.Debian.gz -rw-r--r-- root/root 12234 2023-08-09 20:53 ./usr/share/doc/sudo/copyright drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 3573 2023-08-09 20:53 ./usr/share/doc/sudo/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2023-08-09 20:53 ./usr/share/doc/sudo/examples/pam.conf -rw-r--r-- root/root 4343 2023-08-09 20:53 ./usr/share/doc/sudo/examples/sudo.conf -rw-r--r-- root/root 9804 2023-08-09 20:53 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4178 2023-08-09 20:53 ./usr/share/doc/sudo/examples/sudoers -rw-r--r-- root/root 3442 2023-08-09 20:53 ./usr/share/doc/sudo/examples/sudoers.dist -rw-r--r-- root/root 1075 2023-08-09 20:53 ./usr/share/doc/sudo/examples/syslog.conf drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 650 2023-08-09 20:53 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/man1/ -rw-r--r-- root/root 7951 2023-08-09 20:53 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/man5/ -rw-r--r-- root/root 7365 2023-08-09 20:53 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6523 2023-08-09 20:53 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8892 2023-08-09 20:53 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 23409 2023-08-09 20:53 ./usr/share/man/man5/sudo_plugin.5.gz -rw-r--r-- root/root 51699 2023-08-09 20:53 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 3747 2023-08-09 20:53 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2023-08-09 20:53 ./usr/share/man/man8/ -rw-r--r-- root/root 12345 2023-08-09 20:53 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5117 2023-08-09 20:53 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 1753 2023-08-09 20:53 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2431 2023-08-09 20:53 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2023-08-09 20:53 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4886 2023-08-09 20:53 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4621 2023-08-09 20:53 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/lib/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/lib/sudo/ drwxr-xr-x root/root 0 2023-08-09 20:53 ./var/lib/sudo/lectured/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: i386 Build Type: any Build-Space: 116960 Build-Time: 118 Distribution: mantic-proposed Host Architecture: i386 Install-Time: 4 Job: sudo_1.9.14p2-1ubuntu1.dsc Machine Architecture: amd64 Package: sudo Package-Time: 123 Source-Version: 1.9.14p2-1ubuntu1 Space: 116960 Status: successful Version: 1.9.14p2-1ubuntu1 -------------------------------------------------------------------------------- Finished at 2023-08-10T21:18:11Z Build needed 00:02:03, 116960k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=i386 PACKAGEBUILD-26495007 Scanning for processes to kill in build PACKAGEBUILD-26495007