Running as unit: rb-build-amd64_20-43409.service ==================================================================================== Tue Jan 21 14:33:39 UTC 2025 - running /srv/jenkins/bin/reproducible_build.sh (for job reproducible_builder_amd64_20) on jenkins, called using "ionos15-amd64 ionos1-amd64" as arguments. Tue Jan 21 14:33:39 UTC 2025 - actually running "reproducible_build.sh" (md5sum 68e686e434c9ab7bc3ec047d8b309cbc) as "/tmp/jenkins-script-D3UKoEOa" $ git clone https://salsa.debian.org/qa/jenkins.debian.net.git ; more CONTRIBUTING Tue Jan 21 14:33:39 UTC 2025 - checking /var/lib/jenkins/offline_nodes if ionos15-amd64.debian.net is marked as down. Tue Jan 21 14:33:39 UTC 2025 - checking via ssh if ionos15-amd64.debian.net is up. removed '/tmp/read-only-fs-test-PcRRgO' Tue Jan 21 14:33:40 UTC 2025 - checking /var/lib/jenkins/offline_nodes if ionos1-amd64.debian.net is marked as down. Tue Jan 21 14:33:40 UTC 2025 - checking via ssh if ionos1-amd64.debian.net is up. removed '/tmp/read-only-fs-test-cLNX6J' ok, let's check if sudo is building anywhere yet… ok, sudo is not building anywhere… UPDATE 1 ============================================================================= Initialising reproducibly build of sudo in unstable on amd64 on jenkins now. 1st build will be done on ionos15-amd64.debian.net. 2nd build will be done on ionos1-amd64.debian.net. ============================================================================= Tue Jan 21 14:33:47 UTC 2025 I: starting to build sudo/unstable/amd64 on jenkins on '2025-01-21 14:33' Tue Jan 21 14:33:47 UTC 2025 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_20/43409/console.log 1737470027 amd64 unstable sudo Tue Jan 21 14:33:47 UTC 2025 I: Downloading source for unstable/sudo=1.9.16p1-1 --2025-01-21 14:33:47-- http://deb.debian.org/debian/pool/main/s/sudo/sudo_1.9.16p1-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2636 (2.6K) [text/prs.lines.tag] Saving to: ‘sudo_1.9.16p1-1.dsc’ 0K .. 100% 430M=0s 2025-01-21 14:33:47 (430 MB/s) - ‘sudo_1.9.16p1-1.dsc’ saved [2636/2636] --2025-01-21 14:33:47-- http://deb.debian.org/debian/pool/main/s/sudo/sudo_1.9.16p1-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2636 (2.6K) [text/prs.lines.tag] Saving to: ‘sudo_1.9.16p1-1.dsc’ 0K .. 100% 430M=0s 2025-01-21 14:33:47 (430 MB/s) - ‘sudo_1.9.16p1-1.dsc’ saved [2636/2636] Tue Jan 21 14:33:47 UTC 2025 I: sudo_1.9.16p1-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap, libnss-sudo Architecture: any all Version: 1.9.16p1-1 Maintainer: Sudo Maintainers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, cron, ldap-utils, slapd, sssd-common, sssd-ldap Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev [linux-any], libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev, po-debconf, pkgconf, systemd-dev Package-List: libnss-sudo deb admin optional arch=all sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: a6f1dd680ef776c8dc7916f7ca7af1ab2eb1e7c5 5396038 sudo_1.9.16p1.orig.tar.gz 85260531c9fd9771d7f955bc1a23f476f3b858f9 833 sudo_1.9.16p1.orig.tar.gz.asc 57db7d462b4bd95586feafaef20636e49558921c 49144 sudo_1.9.16p1-1.debian.tar.xz Checksums-Sha256: 404994e23ae8bcf4be59ed6fd3759ad70a8cefa9bcf71640b33f176afec243b0 5396038 sudo_1.9.16p1.orig.tar.gz 1866abadc86033fc352d33b5b7f56820e2cc5f4204e60dc6929baf914204e5de 833 sudo_1.9.16p1.orig.tar.gz.asc d6b4055099f6d771ccfbeddd5f817c6c4330db98a8685535b7707afb540ca9f6 49144 sudo_1.9.16p1-1.debian.tar.xz Files: 4ce8901a1708c597b768ce511639a040 5396038 sudo_1.9.16p1.orig.tar.gz e06c411466bc5381f148332fc62d5703 833 sudo_1.9.16p1.orig.tar.gz.asc c3c40c413e47ec95b0b2ce842f3b6e05 49144 sudo_1.9.16p1-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE6QL5UJ/L0pcuNEbjj3cgEwEyBEIFAmc03V4ACgkQj3cgEwEy BEI/IQ//ZnDaELvVHOML+Qt70LNImbrCKHkQ+q9AOL5XjDnMU3vBT7o0bkdpO69S JPtcyZ3IddEbZq/A/IK0bklsvR0JdkczKQZ9tFvrQlqaClZZqteCWM7rMDb/VUtL LDOeJXoVQtpDnva6J18K5vZ1rxLVqP1C3W5+XfgSvgcW/ARdtXJFhO6GiQULxtuZ /WBWyMr4KMZUwdJTZmwgKGNTEZwhXE4b4O9xwgx853psm6OCEjW0xmqkH64wVneA G61YeYmvqLfGMFly8IPQ3iOzMJO7z9DxaPE0fqEkhlO1uQyZLAWbVVXt+oe1Ll0M 7P3rG25ez5veOx9lHu5rTgDWaTDgIBv/jKeHtZD4lgwZkaocGG9veWWxLCnQ6fGe iR66uHmwF80LNhNFP0jXlgUgEn+/ISLPsM467RsyRDLsix0GLIrMMi3jNFxeP1YB De9ItWAkJ9saixP9TpDsQuFhNFFODjVp4F6WM/c4SOEJIDqjb4JRueqnYTWO3MIv FpDbaLKq3G5peoU0irSBysFYN1//VdIU4tSDaDhuWOWWpLLpUMlG03vR7oOht+Y8 QixvmDTLtrbyJgXKekHSxr0HET0IVhhG1LFRutAxiExTkuKfMu9bYxxauvo+XuL3 ktZW53GrTolKHkkTjxOc7MwJ6rKbXwDe81g16dT5MKrJw9F9Uxc= =PuXZ -----END PGP SIGNATURE----- Tue Jan 21 14:33:47 UTC 2025 I: Checking whether the package is not for us Tue Jan 21 14:33:47 UTC 2025 I: Starting 1st build on remote node ionos15-amd64.debian.net. Tue Jan 21 14:33:47 UTC 2025 I: Preparing to do remote build '1' on ionos15-amd64.debian.net. Tue Jan 21 14:33:47 UTC 2025 - checking /var/lib/jenkins/offline_nodes if ionos15-amd64.debian.net is marked as down. Tue Jan 21 14:33:47 UTC 2025 - checking via ssh if ionos15-amd64.debian.net is up. removed '/tmp/read-only-fs-test-JwFFqe' ==================================================================================== Mon Feb 23 20:56:47 UTC 2026 - running /srv/jenkins/bin/reproducible_build.sh (for job /srv/jenkins/bin/reproducible_build.sh) on ionos15-amd64, called using "1 sudo unstable /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB 1.9.16p1-1" as arguments. Mon Feb 23 20:56:47 UTC 2026 - actually running "reproducible_build.sh" (md5sum 68e686e434c9ab7bc3ec047d8b309cbc) as "/tmp/jenkins-script-sC1RULOh" $ git clone https://salsa.debian.org/qa/jenkins.debian.net.git ; more CONTRIBUTING Mon Feb 23 20:56:47 UTC 2026 I: Downloading source for unstable/sudo=1.9.16p1-1 Reading package lists... NOTICE: 'sudo' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/sudo-team/sudo.git Please use: git clone https://salsa.debian.org/sudo-team/sudo.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 5449 kB of source archives. Get:1 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (dsc) [2636 B] Get:2 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (tar) [5396 kB] Get:3 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (asc) [833 B] Get:4 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (diff) [49.1 kB] Fetched 5449 kB in 0s (45.5 MB/s) Download complete and in download only mode Reading package lists... NOTICE: 'sudo' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/sudo-team/sudo.git Please use: git clone https://salsa.debian.org/sudo-team/sudo.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 5449 kB of source archives. Get:1 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (dsc) [2636 B] Get:2 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (tar) [5396 kB] Get:3 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (asc) [833 B] Get:4 http://deb.debian.org/debian unstable/main sudo 1.9.16p1-1 (diff) [49.1 kB] Fetched 5449 kB in 0s (45.5 MB/s) Download complete and in download only mode ============================================================================= Building sudo in unstable on amd64 on ionos15-amd64 now. Date: Mon Feb 23 20:56:47 UTC 2026 Date UTC: Mon Feb 23 20:56:47 UTC 2026 ============================================================================= W: /root/.pbuilderrc does not exist I: Logging to b1/build.log I: pbuilder: network access will be disabled during build I: Current time: Mon Feb 23 08:56:48 -12 2026 I: pbuilder-time-stamp: 1771880208 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [sudo_1.9.16p1-1.dsc] I: copying [./sudo_1.9.16p1.orig.tar.gz] I: copying [./sudo_1.9.16p1.orig.tar.gz.asc] I: copying [./sudo_1.9.16p1-1.debian.tar.xz] I: Extracting source dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.16p1-1.dsc: unsupported subcommand dpkg-source: info: extracting sudo in sudo-1.9.16p1 dpkg-source: info: unpacking sudo_1.9.16p1.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.16p1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying spanish.patch dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs.patch dpkg-source: info: applying X11R6.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2856345/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='1126471fb05f49a8b636e2bffadd3029' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='2856345' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB/pbuilderrc_f8VL --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB/b1 --logfile b1/build.log sudo_1.9.16p1-1.dsc' SUDO_GID='111' SUDO_UID='106' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://213.165.73.152:3128' I: uname -a Linux ionos15-amd64 6.11.10+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.11.10-1~bpo12+1 (2024-12-19) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Nov 22 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2856345/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19851 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-installnss; however: Package dh-sequence-installnss is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libapparmor-dev; however: Package libapparmor-dev is not installed. pbuilder-satisfydepends-dummy depends on libselinux1-dev; however: Package libselinux1-dev is not installed. pbuilder-satisfydepends-dummy depends on autoconf; however: Package autoconf is not installed. pbuilder-satisfydepends-dummy depends on bison; however: Package bison is not installed. pbuilder-satisfydepends-dummy depends on flex; however: Package flex is not installed. pbuilder-satisfydepends-dummy depends on libaudit-dev; however: Package libaudit-dev is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on systemd-dev; however: Package systemd-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bison{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-nss{a} dh-strip-nondeterminism{a} dwz{a} file{a} flex{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libapparmor-dev{a} libapparmor1{a} libarchive-zip-perl{a} libaudit-dev{a} libcap-ng-dev{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu72{a} libldap-dev{a} libldap2{a} libldap2-dev{a} libmagic-mgc{a} libmagic1t64{a} libpam0g-dev{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules-db{a} libselinux1-dev{a} libsepol-dev{a} libssl-dev{a} libtool{a} libuchardet0{a} libunistring5{a} libxml2{a} m4{a} man-db{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} systemd-dev{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libfl-dev libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx wget 0 packages upgraded, 56 newly installed, 0 to remove and 0 not upgraded. Need to get 29.1 MB of archives. After unpacking 111 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-5 [294 kB] Get: 2 http://deb.debian.org/debian unstable/main amd64 flex amd64 2.6.4-8.2+b4 [423 kB] Get: 3 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get: 4 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3+b1 [314 kB] Get: 5 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3+b1 [108 kB] Get: 6 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3+b1 [43.3 kB] Get: 7 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.23.1-1 [243 kB] Get: 8 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b2 [68.9 kB] Get: 9 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-7 [1185 kB] Get: 10 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.4-1 [92.2 kB] Get: 11 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get: 12 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get: 13 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.72-3 [493 kB] Get: 14 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.23.1-1 [770 kB] Get: 17 http://deb.debian.org/debian unstable/main amd64 bison amd64 2:3.8.2+dfsg-1+b2 [1170 kB] Get: 18 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.24.1 [90.9 kB] Get: 19 http://deb.debian.org/debian unstable/main amd64 libtool all 2.5.4-2 [539 kB] Get: 20 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 23 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 24 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.192-4 [189 kB] Get: 25 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 26 http://deb.debian.org/debian unstable/main amd64 libunistring5 amd64 1.3-1 [476 kB] Get: 27 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-6 [9421 kB] Get: 28 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-0.2+b1 [699 kB] Get: 29 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.23.1-1 [1680 kB] Get: 30 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.24.1 [920 kB] Get: 33 http://deb.debian.org/debian unstable/main amd64 dh-nss all 1.7 [11.2 kB] Get: 34 http://deb.debian.org/debian unstable/main amd64 libapparmor1 amd64 3.1.7-1+b3 [42.1 kB] Get: 35 http://deb.debian.org/debian unstable/main amd64 libapparmor-dev amd64 3.1.7-1+b3 [76.3 kB] Get: 36 http://deb.debian.org/debian unstable/main amd64 libcap-ng-dev amd64 0.8.5-4 [34.3 kB] Get: 37 http://deb.debian.org/debian unstable/main amd64 libaudit-dev amd64 1:4.0.2-2+b1 [89.4 kB] Get: 38 http://deb.debian.org/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-8+b1 [19.9 kB] Get: 39 http://deb.debian.org/debian unstable/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-8+b1 [57.6 kB] Get: 40 http://deb.debian.org/debian unstable/main amd64 libldap2 amd64 2.6.9+dfsg-1 [192 kB] Get: 41 http://deb.debian.org/debian unstable/main amd64 libldap-dev amd64 2.6.9+dfsg-1 [307 kB] Get: 42 http://deb.debian.org/debian unstable/main amd64 libldap2-dev all 2.6.9+dfsg-1 [27.9 kB] Get: 43 http://deb.debian.org/debian unstable/main amd64 libpam0g-dev amd64 1.5.3-7+b1 [125 kB] Get: 44 http://deb.debian.org/debian unstable/main amd64 libpcre2-16-0 amd64 10.44-5 [260 kB] Get: 45 http://deb.debian.org/debian unstable/main amd64 libpcre2-32-0 amd64 10.44-5 [248 kB] Get: 46 http://deb.debian.org/debian unstable/main amd64 libpcre2-posix3 amd64 10.44-5 [60.4 kB] Get: 47 http://deb.debian.org/debian unstable/main amd64 libpcre2-dev amd64 10.44-5 [790 kB] Get: 48 http://deb.debian.org/debian unstable/main amd64 libpkgconf3 amd64 1.8.1-4 [36.4 kB] Get: 49 http://deb.debian.org/debian unstable/main amd64 libssl-dev amd64 3.4.0-2 [2790 kB] Get: 50 http://deb.debian.org/debian unstable/main amd64 libsasl2-dev amd64 2.1.28+dfsg1-8+b1 [234 kB] Get: 51 http://deb.debian.org/debian unstable/main amd64 libsepol-dev amd64 3.7-1 [370 kB] Get: 52 http://deb.debian.org/debian unstable/main amd64 libselinux1-dev amd64 3.7-3+b1 [160 kB] Get: 53 http://deb.debian.org/debian unstable/main amd64 pkgconf-bin amd64 1.8.1-4 [30.2 kB] Get: 54 http://deb.debian.org/debian unstable/main amd64 pkgconf amd64 1.8.1-4 [26.2 kB] Get: 55 http://deb.debian.org/debian unstable/main amd64 systemd-dev all 257.2-2 [70.7 kB] Get: 56 http://deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1+b1 [920 kB] Fetched 29.1 MB in 5s (6416 kB/s) Preconfiguring packages ... Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19851 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-5_amd64.deb ... Unpacking m4 (1.4.19-5) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2+b4_amd64.deb ... Unpacking flex (2.6.4-8.2+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3+b1_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3+b1) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3+b1_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3+b1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3+b1_amd64.deb ... Unpacking file (1:5.45-3+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.23.1-1_amd64.deb ... Unpacking gettext-base (0.23.1-1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b2) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-7_amd64.deb ... Unpacking groff-base (1.23.0-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.4-1_amd64.deb ... Unpacking bsdextrautils (2.40.4-1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../10-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.23.1-1_all.deb ... Unpacking autopoint (0.23.1-1) ... Selecting previously unselected package bison. Preparing to unpack .../16-bison_2%3a3.8.2+dfsg-1+b2_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.24.1_all.deb ... Unpacking libdebhelper-perl (13.24.1) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.5.4-2_all.deb ... Unpacking libtool (2.5.4-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../23-libelf1t64_0.192-4_amd64.deb ... Unpacking libelf1t64:amd64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libunistring5:amd64. Preparing to unpack .../25-libunistring5_1.3-1_amd64.deb ... Unpacking libunistring5:amd64 (1.3-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../26-libicu72_72.1-6_amd64.deb ... Unpacking libicu72:amd64 (72.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../27-libxml2_2.12.7+dfsg+really2.9.14-0.2+b1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.2+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.23.1-1_amd64.deb ... Unpacking gettext (0.23.1-1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.24.1_all.deb ... Unpacking debhelper (13.24.1) ... Selecting previously unselected package dh-nss. Preparing to unpack .../32-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libapparmor1:amd64. Preparing to unpack .../33-libapparmor1_3.1.7-1+b3_amd64.deb ... Unpacking libapparmor1:amd64 (3.1.7-1+b3) ... Selecting previously unselected package libapparmor-dev:amd64. Preparing to unpack .../34-libapparmor-dev_3.1.7-1+b3_amd64.deb ... Unpacking libapparmor-dev:amd64 (3.1.7-1+b3) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../35-libcap-ng-dev_0.8.5-4_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.5-4) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../36-libaudit-dev_1%3a4.0.2-2+b1_amd64.deb ... Unpacking libaudit-dev:amd64 (1:4.0.2-2+b1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../37-libsasl2-modules-db_2.1.28+dfsg1-8+b1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-8+b1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../38-libsasl2-2_2.1.28+dfsg1-8+b1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-8+b1) ... Selecting previously unselected package libldap2:amd64. Preparing to unpack .../39-libldap2_2.6.9+dfsg-1_amd64.deb ... Unpacking libldap2:amd64 (2.6.9+dfsg-1) ... Selecting previously unselected package libldap-dev:amd64. Preparing to unpack .../40-libldap-dev_2.6.9+dfsg-1_amd64.deb ... Unpacking libldap-dev:amd64 (2.6.9+dfsg-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../41-libldap2-dev_2.6.9+dfsg-1_all.deb ... Unpacking libldap2-dev (2.6.9+dfsg-1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../42-libpam0g-dev_1.5.3-7+b1_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.5.3-7+b1) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../43-libpcre2-16-0_10.44-5_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.44-5) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../44-libpcre2-32-0_10.44-5_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.44-5) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../45-libpcre2-posix3_10.44-5_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.44-5) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../46-libpcre2-dev_10.44-5_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.44-5) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../47-libpkgconf3_1.8.1-4_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-4) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../48-libssl-dev_3.4.0-2_amd64.deb ... Unpacking libssl-dev:amd64 (3.4.0-2) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../49-libsasl2-dev_2.1.28+dfsg1-8+b1_amd64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-8+b1) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../50-libsepol-dev_3.7-1_amd64.deb ... Unpacking libsepol-dev:amd64 (3.7-1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../51-libselinux1-dev_3.7-3+b1_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.7-3+b1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../52-pkgconf-bin_1.8.1-4_amd64.deb ... Unpacking pkgconf-bin (1.8.1-4) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../53-pkgconf_1.8.1-4_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-4) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../54-systemd-dev_257.2-2_all.deb ... Unpacking systemd-dev (257.2-2) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../55-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1+b1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1+b1) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up libapparmor1:amd64 (3.1.7-1+b3) ... Setting up libicu72:amd64 (72.1-6) ... Setting up bsdextrautils (2.40.4-1) ... Setting up libpam0g-dev:amd64 (1.5.3-7+b1) ... Setting up libmagic-mgc (1:5.45-3+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.24.1) ... Setting up libmagic1t64:amd64 (1:5.45-3+b1) ... Setting up gettext-base (0.23.1-1) ... Setting up m4 (1.4.19-5) ... Setting up systemd-dev (257.2-2) ... Setting up file (1:5.45-3+b1) ... Setting up libpcre2-16-0:amd64 (10.44-5) ... Setting up libelf1t64:amd64 (0.192-4) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-8+b1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.44-5) ... Setting up libpkgconf3:amd64 (1.8.1-4) ... Setting up libunistring5:amd64 (1.3-1) ... Setting up libssl-dev:amd64 (3.4.0-2) ... Setting up autopoint (0.23.1-1) ... Setting up libsepol-dev:amd64 (3.7-1) ... Setting up pkgconf-bin (1.8.1-4) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-8+b1) ... Setting up autoconf (2.72-3) ... Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1+b1) ... Setting up libpcre2-posix3:amd64 (10.44-5) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:amd64 (0.0.8-1+b2) ... Setting up libcap-ng-dev:amd64 (0.8.5-4) ... Setting up bison (2:3.8.2+dfsg-1+b2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libapparmor-dev:amd64 (3.1.7-1+b3) ... Setting up libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.2+b1) ... Setting up libldap2:amd64 (2.6.9+dfsg-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up flex (2.6.4-8.2+b4) ... Setting up gettext (0.23.1-1) ... Setting up libpcre2-dev:amd64 (10.44-5) ... Setting up dh-nss (1.7) ... Setting up libtool (2.5.4-2) ... Setting up libselinux1-dev:amd64 (3.7-3+b1) ... Setting up libaudit-dev:amd64 (1:4.0.2-2+b1) ... Setting up pkgconf:amd64 (1.8.1-4) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg1-8+b1) ... Setting up libldap-dev:amd64 (2.6.9+dfsg-1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-7) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.6.9+dfsg-1) ... Setting up debhelper (13.24.1) ... Processing triggers for libc-bin (2.40-5) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/sudo-1.9.16p1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../sudo_1.9.16p1-1_source.changes dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.16p1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Marc Haber dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/sudo-1.9.16p1' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/sudo-1.9.16p1' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking for jq... no checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ranlib... (cached) ranlib checking for archiver @FILE support... @ checking for strip... strip checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99 or later... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for gcc option to enable large file support... none needed checking for gcc option for timestamps after 2038... none needed checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t... yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for library containing getgroups... none required checking for working getgroups... yes checking for declarations of fseeko and ftello... yes checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.16p1 Compiler settings: compiler : gcc compiler options : -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : classic csops hal goons python (disabled) display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : no systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking for jq... no checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ranlib... (cached) ranlib checking for archiver @FILE support... @ checking for strip... strip checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99 or later... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for gcc option to enable large file support... none needed checking for gcc option for timestamps after 2038... none needed checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t... yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for library containing getgroups... none required checking for working getgroups... yes checking for declarations of fseeko and ftello... yes checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.16p1 Compiler settings: compiler : gcc compiler options : -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : classic csops hal goons python (disabled) display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo-ldap/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : no systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1' debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/sudo-1.9.16p1' dh_auto_build --builddirectory build-simple cd build-simple && make -j42 make[2]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH' 71 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../lib/util/fatal.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function 'escape': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn' 75 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn' 87 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH' 127 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn' 99 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH' 131 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn' 107 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn' 146 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn' 158 | sudo_noreturn void | ^~~~~~~~~~~~~ In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c In file included from ../../../lib/util/event_poll.c:36: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': In file included from ../../../lib/util/event.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] 227 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 228 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event_poll.c:227:63: note: format string is defined here 227 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:28: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:39: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_add_v2': ../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:501:38: note: format string is defined here 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:32: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:43: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_del_v1': ../../../lib/util/event.c:561:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 562 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:561:56: note: format string is defined here 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:65: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:78: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:34: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:47: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:34: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:47: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_pending_v2': ../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 855 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:854:52: note: format string is defined here 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:485:25: note: in expansion of macro 'HF' 485 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF' 486 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function 'json_parse_string': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH' 563 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro 'sudo_noreturn' 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function 'exec_mailer': ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_' 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_' 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function 'send_mail': ../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro '_' 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro '_' 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro '_' 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 486 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/eventlog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/iolog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/logsrv' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_client.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_init.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': ../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:63: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:145:43: note: format string is defined here 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn' 113 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn' 120 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../logsrvd/logsrvd.c: In function 'connection_close': ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:23: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:57: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c: In function 'client_message_completion': ../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH' 1093 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH' 1096 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function 'client_closure_free': ../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1590:43: note: format string is defined here 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: At top level: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1939:1: note: in expansion of macro 'sudo_noreturn' 1939 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1946:1: note: in expansion of macro 'sudo_noreturn' 1946 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/logsrvd' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/audit_json' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/group_file' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/sudoers' echo "/*" > prologue AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c echo " */" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c echo "" >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c echo "#include " >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c printf '#define TESTSUDOERS\n\n' > tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsdump.c /usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c In file included from ../../../plugins/sudoers/visudo_cb.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH' 55 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, from ../../../plugins/sudoers/testsudoers_pwutil.c:8: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/tsdump.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/tsdump.c:63:1: note: in expansion of macro 'sudo_noreturn' 63 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../src/net_ifs.c:41: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:280:1: note: in expansion of macro 'sudo_noreturn' 280 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/tsdump.c:323:1: note: in expansion of macro 'sudo_noreturn' 323 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn' 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn' 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c ../../../plugins/sudoers/sudoreplay.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn' 1687 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn' 1694 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/check_util.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': ../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH' 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH' 411 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check.c: In function 'check_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:181:9: note: in expansion of macro 'FALLTHROUGH' 181 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:722:13: note: in expansion of macro 'FALLTHROUGH' 722 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sethost.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o ../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH' 807 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c expect 10 shift/reduce conflicts bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c ../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] ../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_cb.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro 'FALLTHROUGH' 398 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:408:9: note: in expansion of macro 'FALLTHROUGH' 408 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH' 187 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH' 508 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': ../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 586 | handle->fn_send_recv = | ^ In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 595 | handle->fn_send_recv_defaults = | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 604 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 613 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 622 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn' 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn' 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro 'FALLTHROUGH' 227 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:251:9: note: in expansion of macro 'FALLTHROUGH' 251 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn' 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn' 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn' 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/parser_warnx.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH' 872 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:308:9: note: in expansion of macro 'FALLTHROUGH' 308 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:332:9: note: in expansion of macro 'FALLTHROUGH' 332 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1522:1: note: in expansion of macro 'sudo_noreturn' 1522 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1529:1: note: in expansion of macro 'sudo_noreturn' 1529 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c ../../../plugins/sudoers/visudo.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn' 1331 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn' 1338 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts': ../../../plugins/sudoers/cvtsudoers_merge.c:632:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=] 632 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o tsdump tsdump.o sudoers_debug.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o ../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' 372 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c In file included from ../../../plugins/sudoers/testsudoers.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro 'sudo_noreturn' 75 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/testsudoers.c: In function 'main': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro 'FALLTHROUGH' 172 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c ../../../plugins/sudoers/testsudoers.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:775:1: note: in expansion of macro 'sudo_noreturn' 775 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o /usr/bin/sed: can't read y.tab.c: No such file or directory In file included from ../../../plugins/sudoers/display.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH' 64 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH' 118 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c libtool: link: gcc -o .libs/tsdump tsdump.o .libs/sudoers_debug.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ./getdate.c:6: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ getdate.c:252:14: warning: ISO C forbids forward references to 'enum' types [-Wpedantic] 252 | YYSYMBOL_date = 25, /* date */ | ^~~~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o getdate.c:523:3: error: unknown type name 'YYSTYPE' 523 | || (defined YYSTYPE_IS_TRIVIAL && YYSTYPE_IS_TRIVIAL))) | ^ getdate.c:964:37: error: unknown type name 'YYSTYPE' 964 | /*-----------------------------------------------. | ^~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o getdate.c:416:5: error: expected end of line before 'push' 416 | # if __GNUC__ * 100 + __GNUC_MINOR__ < 407 | ^~~~~~~ getdate.c:971:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN' 971 | { | ^ getdate.c:417:5: error: expected end of line before 'ignored' 417 | # define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ | ^~~~~~~ getdate.c:971:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN' 971 | { | ^ getdate.c:418:5: error: expected end of line before 'ignored' 418 | _Pragma ("GCC diagnostic push") \ | ^~~~~~~ getdate.c:971:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN' 971 | { | ^ getdate.c:421:5: error: expected end of line before 'pop' 421 | # define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ | ^~~~~~~ getdate.c:973:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_END' 973 | if (!yymsg) | ^~~~~~~~~~~ getdate.c:981:1: error: unknown type name 'YYSTYPE' 981 | | ^ ./gram.c:8: warning: ISO C forbids an empty translation unit [-Wpedantic] getdate.c: In function 'sudoersparse': getdate.c:1011:5: error: unknown type name 'YYSTYPE' 1011 | /* The state stack: array, bottom, top. */ | ^~~~~~~ getdate.c:1012:5: error: unknown type name 'YYSTYPE' 1012 | yy_state_t yyssa[YYINITDEPTH]; | ^~~~~~~ getdate.c:1013:5: error: unknown type name 'YYSTYPE' 1013 | yy_state_t *yyss = yyssa; | ^~~~~~~ getdate.c:1019:3: error: variable 'yytoken' has initializer but incomplete type 1019 | YYSTYPE *yyvsp = yyvs; | ^ ~~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 getdate.c:1019:29: error: 'YYSYMBOL_YYEMPTY' undeclared (first use in this function); did you mean 'YYSYMBOL_YYACCEPT'? 1019 | YYSTYPE *yyvsp = yyvs; | ^ | YYSYMBOL_YYACCEPT getdate.c:1019:29: note: each undeclared identifier is reported only once for each function it appears in getdate.c:1019:19: error: storage size of 'yytoken' isn't known 1019 | YYSTYPE *yyvsp = yyvs; | ^~~~~~~ getdate.c:1022:3: error: unknown type name 'YYSTYPE' 1022 | /* The return value of yyparse. */ | ^~~~~~~ getdate.c:532:48: error: 'YYSTYPE' undeclared (first use in this function) 532 | /* The size of the maximum gap between one aligned stack and the next. */ | ^~~~~~~ getdate.c:173:40: note: in definition of macro 'YY_CAST' 173 | | ^ getdate.c:1098:35: note: in expansion of macro 'YY_CAST' 1098 | yystacksize = YYMAXDEPTH; | ^ getdate.c:363:21: note: in expansion of macro 'YY_CAST' 363 | #define YYSIZE_MAXIMUM \ | ^~~~~~~ getdate.c:532:38: note: in expansion of macro 'YYSIZEOF' 532 | /* The size of the maximum gap between one aligned stack and the next. */ | ^~~~~~~~ getdate.c:1098:54: note: in expansion of macro 'YYSTACK_BYTES' 1098 | yystacksize = YYMAXDEPTH; | ^ getdate.c:1153:17: error: 'YYSYMBOL_YYEOF' undeclared (first use in this function); did you mean 'YYSYMBOL_rel'? 1153 | yychar = yylex (); | ^~~~~~~~ | YYSYMBOL_rel getdate.c:1163:17: error: 'YYSYMBOL_YYerror' undeclared (first use in this function) 1163 | { | ^ getdate.c:1168:7: error: conversion to incomplete type 1168 | yychar = YYUNDEF; | ^~~~~~~ getdate.c:598:6: error: 'YYSYMBOL_YYUNDEF' undeclared (first use in this function); did you mean 'YYSYMBOL_YYACCEPT'? 598 | | ^ getdate.c:1168:17: note: in expansion of macro 'YYTRANSLATE' 1168 | yychar = YYUNDEF; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:116:13: error: 'yyHaveTime' undeclared (first use in this function) 116 | yyHaveTime++; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:119:13: error: 'yyHaveZone' undeclared (first use in this function) 119 | yyHaveZone++; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:122:13: error: 'yyHaveDate' undeclared (first use in this function) 122 | yyHaveDate++; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:125:13: error: 'yyHaveDay' undeclared (first use in this function) 125 | yyHaveDay++; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:128:13: error: 'yyHaveRel' undeclared (first use in this function) 128 | yyHaveRel++; | ^~~~~~~~~ In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:134:13: error: 'yyHour' undeclared (first use in this function) 134 | yyHour = $1; | ^~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:134:32: error: request for member 'Number' in something not a structure or union 134 | yyHour = $1; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:135:13: error: 'yyMinutes' undeclared (first use in this function) 135 | yyMinutes = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:136:13: error: 'yySeconds' undeclared (first use in this function) 136 | yySeconds = 0; | ^~~~~~~~~ In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:137:13: error: 'yyMeridian' undeclared (first use in this function) 137 | yyMeridian = $2; | ^~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:137:35: error: request for member 'Meridian' in something not a structure or union 137 | yyMeridian = $2; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:140:32: error: request for member 'Number' in something not a structure or union 140 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:141:35: error: request for member 'Number' in something not a structure or union 141 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:143:35: error: request for member 'Meridian' in something not a structure or union 143 | yyMeridian = $4; | ^ ../../../plugins/sudoers/getdate.y:146:32: error: request for member 'Number' in something not a structure or union 146 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:147:35: error: request for member 'Number' in something not a structure or union 147 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:148:26: error: 'MER24' undeclared (first use in this function) 148 | yyMeridian = MER24; | ^~~~~ ../../../plugins/sudoers/getdate.y:149:13: error: 'yyDSTmode' undeclared (first use in this function) 149 | yyDSTmode = DSToff; | ^~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:149:25: error: 'DSToff' undeclared (first use in this function) 149 | yyDSTmode = DSToff; | ^~~~~~ ../../../plugins/sudoers/getdate.y:150:13: error: 'yyTimezone' undeclared (first use in this function); did you mean 'timezone'? 150 | yyTimezone = - ($4 % 100 + ($4 / 100) * 60); | ^~~~~~~~~~ | timezone ../../../plugins/sudoers/getdate.y:150:38: error: request for member 'Number' in something not a structure or union 150 | yyTimezone = - ($4 % 100 + ($4 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:150:65: error: request for member 'Number' in something not a structure or union 150 | yyTimezone = - ($4 % 100 + ($4 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:153:32: error: request for member 'Number' in something not a structure or union 153 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:154:35: error: request for member 'Number' in something not a structure or union 154 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:155:35: error: request for member 'Number' in something not a structure or union 155 | yySeconds = $5; | ^ ../../../plugins/sudoers/getdate.y:156:35: error: request for member 'Meridian' in something not a structure or union 156 | yyMeridian = $6; | ^ ../../../plugins/sudoers/getdate.y:159:32: error: request for member 'Number' in something not a structure or union 159 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:160:35: error: request for member 'Number' in something not a structure or union 160 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:161:35: error: request for member 'Number' in something not a structure or union 161 | yySeconds = $5; | ^ ../../../plugins/sudoers/getdate.y:164:38: error: request for member 'Number' in something not a structure or union 164 | yyTimezone = - ($6 % 100 + ($6 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:164:65: error: request for member 'Number' in something not a structure or union 164 | yyTimezone = - ($6 % 100 + ($6 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:169:35: error: request for member 'Number' in something not a structure or union 169 | yyTimezone = $1; | ^ ../../../plugins/sudoers/getdate.y:173:35: error: request for member 'Number' in something not a structure or union 173 | yyTimezone = $1; | ^ ../../../plugins/sudoers/getdate.y:174:25: error: 'DSTon' undeclared (first use in this function) 174 | yyDSTmode = DSTon; | ^~~~~ ../../../plugins/sudoers/getdate.y:178:36: error: request for member 'Number' in something not a structure or union 178 | yyTimezone = $1; | ^ ../../../plugins/sudoers/getdate.y:184:13: error: 'yyDayOrdinal' undeclared (first use in this function) 184 | yyDayOrdinal = 1; | ^~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH' 247 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:185:13: error: 'yyDayNumber' undeclared (first use in this function) 185 | yyDayNumber = $1; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:185:36: error: request for member 'Number' in something not a structure or union 185 | yyDayNumber = $1; | ^ ../../../plugins/sudoers/getdate.y:189:37: error: request for member 'Number' in something not a structure or union 189 | yyDayNumber = $1; | ^ ../../../plugins/sudoers/getdate.y:192:38: error: request for member 'Number' in something not a structure or union 192 | yyDayOrdinal = $1; | ^ ../../../plugins/sudoers/getdate.y:193:36: error: request for member 'Number' in something not a structure or union 193 | yyDayNumber = $2; | ^ ../../../plugins/sudoers/getdate.y:198:13: error: 'yyMonth' undeclared (first use in this function) 198 | yyMonth = $1; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:198:33: error: request for member 'Number' in something not a structure or union 198 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:199:13: error: 'yyDay' undeclared (first use in this function) 199 | yyDay = $3; | ^~~~~ ../../../plugins/sudoers/getdate.y:199:30: error: request for member 'Number' in something not a structure or union 199 | yyDay = $3; | ^ ../../../plugins/sudoers/getdate.y:202:27: error: request for member 'Number' in something not a structure or union 202 | if ($1 >= 100) { | ^ ../../../plugins/sudoers/getdate.y:203:17: error: 'yyYear' undeclared (first use in this function); did you mean 'yychar'? 203 | yyYear = $1; | ^~~~~~ | yychar ../../../plugins/sudoers/getdate.y:203:36: error: request for member 'Number' in something not a structure or union 203 | yyYear = $1; | ^ ../../../plugins/sudoers/getdate.y:204:37: error: request for member 'Number' in something not a structure or union 204 | yyMonth = $3; | ^ ../../../plugins/sudoers/getdate.y:205:34: error: request for member 'Number' in something not a structure or union 205 | yyDay = $5; | ^ ../../../plugins/sudoers/getdate.y:207:37: error: request for member 'Number' in something not a structure or union 207 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:208:35: error: request for member 'Number' in something not a structure or union 208 | yyDay = $3; | ^ ../../../plugins/sudoers/getdate.y:209:35: error: request for member 'Number' in something not a structure or union 209 | yyYear = $5; | ^ ../../../plugins/sudoers/getdate.y:214:32: error: request for member 'Number' in something not a structure or union 214 | yyYear = $1; | ^ ../../../plugins/sudoers/getdate.y:215:34: error: request for member 'Number' in something not a structure or union 215 | yyMonth = -$2; | ^ ../../../plugins/sudoers/getdate.y:216:31: error: request for member 'Number' in something not a structure or union 216 | yyDay = -$3; | ^ ../../../plugins/sudoers/getdate.y:220:31: error: request for member 'Number' in something not a structure or union 220 | yyDay = $1; | ^ ../../../plugins/sudoers/getdate.y:221:33: error: request for member 'Number' in something not a structure or union 221 | yyMonth = $2; | ^ ../../../plugins/sudoers/getdate.y:222:32: error: request for member 'Number' in something not a structure or union 222 | yyYear = -$3; | ^ ../../../plugins/sudoers/getdate.y:225:33: error: request for member 'Number' in something not a structure or union 225 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:226:30: error: request for member 'Number' in something not a structure or union 226 | yyDay = $2; | ^ ../../../plugins/sudoers/getdate.y:229:33: error: request for member 'Number' in something not a structure or union 229 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:230:31: error: request for member 'Number' in something not a structure or union 230 | yyDay = $2; | ^ ../../../plugins/sudoers/getdate.y:231:31: error: request for member 'Number' in something not a structure or union 231 | yyYear = $4; | ^ ../../../plugins/sudoers/getdate.y:234:32: error: request for member 'Number' in something not a structure or union 234 | yyMonth = $2; | ^ ../../../plugins/sudoers/getdate.y:235:31: error: request for member 'Number' in something not a structure or union 235 | yyDay = $1; | ^ ../../../plugins/sudoers/getdate.y:238:33: error: request for member 'Number' in something not a structure or union 238 | yyMonth = $2; | ^ ../../../plugins/sudoers/getdate.y:239:31: error: request for member 'Number' in something not a structure or union 239 | yyDay = $1; | ^ ../../../plugins/sudoers/getdate.y:240:31: error: request for member 'Number' in something not a structure or union 240 | yyYear = $3; | ^ ../../../plugins/sudoers/match.c: In function 'user_matches': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH' 104 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runas_userlist_matches': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH' 198 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:245:13: error: 'yyRelSeconds' undeclared (first use in this function) 245 | yyRelSeconds = -yyRelSeconds; | ^~~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH' 260 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'host_matches': ../../../plugins/sudoers/getdate.y:246:13: error: 'yyRelMonth' undeclared (first use in this function) 246 | yyRelMonth = -yyRelMonth; | ^~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH' 416 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:252:39: error: request for member 'Number' in something not a structure or union 252 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:252:59: error: request for member 'Number' in something not a structure or union 252 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:255:39: error: request for member 'Number' in something not a structure or union 255 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:255:59: error: request for member 'Number' in something not a structure or union 255 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:258:38: error: request for member 'Number' in something not a structure or union 258 | yyRelSeconds += $1 * 60L; | ^ ../../../plugins/sudoers/getdate.y:261:39: error: request for member 'Number' in something not a structure or union 261 | yyRelSeconds += $1; | ^ ../../../plugins/sudoers/getdate.y:264:39: error: request for member 'Number' in something not a structure or union 264 | yyRelSeconds += $1; | ^ ../../../plugins/sudoers/getdate.y:270:37: error: request for member 'Number' in something not a structure or union 270 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:270:57: error: request for member 'Number' in something not a structure or union 270 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:273:37: error: request for member 'Number' in something not a structure or union 273 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:273:57: error: request for member 'Number' in something not a structure or union 273 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:276:36: error: request for member 'Number' in something not a structure or union 276 | yyRelMonth += $1; | ^ ../../../plugins/sudoers/getdate.y:282:35: error: request for member 'Number' in something not a structure or union 282 | yyYear = $1; | ^ ../../../plugins/sudoers/getdate.y:284:29: error: request for member 'Number' in something not a structure or union 284 | if($1>10000) { | ^ In file included from ./toke.c:6: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:286:38: error: request for member 'Number' in something not a structure or union 286 | yyDay= ($1)%100; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:287:40: error: request for member 'Number' in something not a structure or union 287 | yyMonth= ($1/100)%100; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:288:39: error: request for member 'Number' in something not a structure or union 288 | yyYear = $1/10000; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:292:34: error: request for member 'Number' in something not a structure or union 292 | if ($1 < 100) { | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:293:43: error: request for member 'Number' in something not a structure or union 293 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:297:43: error: request for member 'Number' in something not a structure or union 297 | yyHour = $1 / 100; | ^ ../../../plugins/sudoers/getdate.y:298:46: error: request for member 'Number' in something not a structure or union 298 | yyMinutes = $1 % 100; | ^ ../../../plugins/sudoers/getdate.y:308:19: error: request for member 'Meridian' in something not a structure or union 308 | $$ = MER24; | ^ ../../../plugins/sudoers/getdate.y:311:19: error: request for member 'Meridian' in something not a structure or union 311 | $$ = $1; | ^ ../../../plugins/sudoers/getdate.y:311:41: error: request for member 'Meridian' in something not a structure or union 311 | $$ = $1; | ^ getdate.c:1691:3: error: conversion to incomplete type 1691 | YYPOPSTACK (yylen); | ^~~~~~~ getdate.c:1712:11: error: implicit declaration of function 'yydestruct'; did you mean 'restrict'? [-Wimplicit-function-declaration] 1712 | { | ^ ~ | restrict getdate.c:1769:19: error: conversion to incomplete type 1769 | | yyreturnlab -- parsing is finished, clean up and return. | | ^~~~~~~~~~~~~~~~~~~ getdate.c:1820:7: error: conversion to incomplete type 1820 | { "wednesday", tDAY, 3 }, | ^~~~~~~ getdate.c:1831:19: error: conversion to incomplete type 1831 | static TABLE const UnitsTable[] = { | ^~~~~~~~~~~~~~~~~ getdate.c:1019:19: warning: unused variable 'yytoken' [-Wunused-variable] 1019 | YYSTYPE *yyvsp = yyvs; | ^~~~~~~ ../../../plugins/sudoers/getdate.y: At top level: ../../../plugins/sudoers/getdate.y:318:13: error: expected ';' before 'const' 318 | static TABLE const MonthDayTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:318:20: error: type defaults to 'int' in declaration of 'MonthDayTable' [-Wimplicit-int] 318 | static TABLE const MonthDayTable[] = { | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:319:5: warning: braces around scalar initializer 319 | { "january", tMONTH, 1 }, | ^ ../../../plugins/sudoers/getdate.y:319:5: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 319 | { "january", tMONTH, 1 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:319:7: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:319:7: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:25: error: 'tMONTH' undeclared here (not in a function) 319 | { "january", tMONTH, 1 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:319:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:319:25: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:34: warning: excess elements in scalar initializer 319 | { "january", tMONTH, 1 }, | ^ ../../../plugins/sudoers/getdate.y:319:34: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:320:5: warning: braces around scalar initializer 320 | { "february", tMONTH, 2 }, | ^ ../../../plugins/sudoers/getdate.y:320:5: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 320 | { "february", tMONTH, 2 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:320:7: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:320:7: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:25: warning: excess elements in scalar initializer 320 | { "february", tMONTH, 2 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:320:25: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:34: warning: excess elements in scalar initializer 320 | { "february", tMONTH, 2 }, | ^ ../../../plugins/sudoers/getdate.y:320:34: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:321:5: warning: braces around scalar initializer 321 | { "march", tMONTH, 3 }, | ^ ../../../plugins/sudoers/getdate.y:321:5: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 321 | { "march", tMONTH, 3 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:321:7: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:321:7: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:25: warning: excess elements in scalar initializer 321 | { "march", tMONTH, 3 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:321:25: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:34: warning: excess elements in scalar initializer 321 | { "march", tMONTH, 3 }, | ^ ../../../plugins/sudoers/getdate.y:321:34: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:322:5: warning: braces around scalar initializer 322 | { "april", tMONTH, 4 }, | ^ ../../../plugins/sudoers/getdate.y:322:5: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 322 | { "april", tMONTH, 4 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:322:7: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:322:7: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:25: warning: excess elements in scalar initializer 322 | { "april", tMONTH, 4 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:322:25: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:34: warning: excess elements in scalar initializer 322 | { "april", tMONTH, 4 }, | ^ ../../../plugins/sudoers/getdate.y:322:34: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:323:5: warning: braces around scalar initializer 323 | { "may", tMONTH, 5 }, | ^ ../../../plugins/sudoers/getdate.y:323:5: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 323 | { "may", tMONTH, 5 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:323:7: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:323:7: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:25: warning: excess elements in scalar initializer 323 | { "may", tMONTH, 5 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:323:25: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:34: warning: excess elements in scalar initializer 323 | { "may", tMONTH, 5 }, | ^ ../../../plugins/sudoers/getdate.y:323:34: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:324:5: warning: braces around scalar initializer 324 | { "june", tMONTH, 6 }, | ^ ../../../plugins/sudoers/getdate.y:324:5: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 324 | { "june", tMONTH, 6 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:324:7: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:324:7: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:25: warning: excess elements in scalar initializer 324 | { "june", tMONTH, 6 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:324:25: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:34: warning: excess elements in scalar initializer 324 | { "june", tMONTH, 6 }, | ^ ../../../plugins/sudoers/getdate.y:324:34: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:325:5: warning: braces around scalar initializer 325 | { "july", tMONTH, 7 }, | ^ ../../../plugins/sudoers/getdate.y:325:5: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 325 | { "july", tMONTH, 7 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:325:7: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:325:7: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:25: warning: excess elements in scalar initializer 325 | { "july", tMONTH, 7 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:325:25: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:34: warning: excess elements in scalar initializer 325 | { "july", tMONTH, 7 }, | ^ ../../../plugins/sudoers/getdate.y:325:34: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:326:5: warning: braces around scalar initializer 326 | { "august", tMONTH, 8 }, | ^ ../../../plugins/sudoers/getdate.y:326:5: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 326 | { "august", tMONTH, 8 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:326:7: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:326:7: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:25: warning: excess elements in scalar initializer 326 | { "august", tMONTH, 8 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:326:25: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:34: warning: excess elements in scalar initializer 326 | { "august", tMONTH, 8 }, | ^ ../../../plugins/sudoers/getdate.y:326:34: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:327:5: warning: braces around scalar initializer 327 | { "september", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:327:5: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 327 | { "september", tMONTH, 9 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:327:7: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:327:7: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:25: warning: excess elements in scalar initializer 327 | { "september", tMONTH, 9 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:327:25: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:34: warning: excess elements in scalar initializer 327 | { "september", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:327:34: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:328:5: warning: braces around scalar initializer 328 | { "sept", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:328:5: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 328 | { "sept", tMONTH, 9 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:328:7: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:328:7: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:25: warning: excess elements in scalar initializer 328 | { "sept", tMONTH, 9 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:328:25: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:34: warning: excess elements in scalar initializer 328 | { "sept", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:328:34: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:329:5: warning: braces around scalar initializer 329 | { "october", tMONTH, 10 }, | ^ ../../../plugins/sudoers/getdate.y:329:5: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 329 | { "october", tMONTH, 10 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:329:7: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:329:7: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:25: warning: excess elements in scalar initializer 329 | { "october", tMONTH, 10 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:329:25: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:33: warning: excess elements in scalar initializer 329 | { "october", tMONTH, 10 }, | ^~ ../../../plugins/sudoers/getdate.y:329:33: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:330:5: warning: braces around scalar initializer 330 | { "november", tMONTH, 11 }, | ^ ../../../plugins/sudoers/getdate.y:330:5: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 330 | { "november", tMONTH, 11 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:330:7: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:330:7: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:25: warning: excess elements in scalar initializer 330 | { "november", tMONTH, 11 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:330:25: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:33: warning: excess elements in scalar initializer 330 | { "november", tMONTH, 11 }, | ^~ ../../../plugins/sudoers/getdate.y:330:33: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:331:5: warning: braces around scalar initializer 331 | { "december", tMONTH, 12 }, | ^ ../../../plugins/sudoers/getdate.y:331:5: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 331 | { "december", tMONTH, 12 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:331:7: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:331:7: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:25: warning: excess elements in scalar initializer 331 | { "december", tMONTH, 12 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:331:25: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:33: warning: excess elements in scalar initializer 331 | { "december", tMONTH, 12 }, | ^~ ../../../plugins/sudoers/getdate.y:331:33: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:332:5: warning: braces around scalar initializer 332 | { "sunday", tDAY, 0 }, | ^ ../../../plugins/sudoers/getdate.y:332:5: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 332 | { "sunday", tDAY, 0 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:332:7: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:332:7: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:25: error: 'tDAY' undeclared here (not in a function) 332 | { "sunday", tDAY, 0 }, | ^~~~ ../../../plugins/sudoers/getdate.y:332:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:332:25: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:31: warning: excess elements in scalar initializer 332 | { "sunday", tDAY, 0 }, | ^ ../../../plugins/sudoers/getdate.y:332:31: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:333:5: warning: braces around scalar initializer 333 | { "monday", tDAY, 1 }, | ^ ../../../plugins/sudoers/getdate.y:333:5: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 333 | { "monday", tDAY, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:333:7: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:333:7: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:25: warning: excess elements in scalar initializer 333 | { "monday", tDAY, 1 }, | ^~~~ ../../../plugins/sudoers/getdate.y:333:25: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:31: warning: excess elements in scalar initializer 333 | { "monday", tDAY, 1 }, | ^ ../../../plugins/sudoers/getdate.y:333:31: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:334:5: warning: braces around scalar initializer 334 | { "tuesday", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:334:5: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 334 | { "tuesday", tDAY, 2 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:334:7: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:334:7: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:25: warning: excess elements in scalar initializer 334 | { "tuesday", tDAY, 2 }, | ^~~~ ../../../plugins/sudoers/getdate.y:334:25: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:31: warning: excess elements in scalar initializer 334 | { "tuesday", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:334:31: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:335:5: warning: braces around scalar initializer 335 | { "tues", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:335:5: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 335 | { "tues", tDAY, 2 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:335:7: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:335:7: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:25: warning: excess elements in scalar initializer 335 | { "tues", tDAY, 2 }, | ^~~~ ../../../plugins/sudoers/getdate.y:335:25: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:31: warning: excess elements in scalar initializer 335 | { "tues", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:335:31: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:336:5: warning: braces around scalar initializer 336 | { "wednesday", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:336:5: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 336 | { "wednesday", tDAY, 3 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:336:7: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:336:7: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:25: warning: excess elements in scalar initializer 336 | { "wednesday", tDAY, 3 }, | ^~~~ ../../../plugins/sudoers/getdate.y:336:25: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:31: warning: excess elements in scalar initializer 336 | { "wednesday", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:336:31: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:337:5: warning: braces around scalar initializer 337 | { "wednes", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:337:5: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 337 | { "wednes", tDAY, 3 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:337:7: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:337:7: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:25: warning: excess elements in scalar initializer 337 | { "wednes", tDAY, 3 }, | ^~~~ ../../../plugins/sudoers/getdate.y:337:25: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:31: warning: excess elements in scalar initializer 337 | { "wednes", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:337:31: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:338:5: warning: braces around scalar initializer 338 | { "thursday", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:338:5: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 338 | { "thursday", tDAY, 4 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:338:7: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:338:7: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:25: warning: excess elements in scalar initializer 338 | { "thursday", tDAY, 4 }, | ^~~~ ../../../plugins/sudoers/getdate.y:338:25: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:31: warning: excess elements in scalar initializer 338 | { "thursday", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:338:31: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:339:5: warning: braces around scalar initializer 339 | { "thur", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:339:5: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 339 | { "thur", tDAY, 4 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:339:7: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:339:7: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:25: warning: excess elements in scalar initializer 339 | { "thur", tDAY, 4 }, | ^~~~ ../../../plugins/sudoers/getdate.y:339:25: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:31: warning: excess elements in scalar initializer 339 | { "thur", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:339:31: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:340:5: warning: braces around scalar initializer 340 | { "thurs", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:340:5: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 340 | { "thurs", tDAY, 4 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:340:7: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:340:7: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:25: warning: excess elements in scalar initializer 340 | { "thurs", tDAY, 4 }, | ^~~~ ../../../plugins/sudoers/getdate.y:340:25: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:31: warning: excess elements in scalar initializer 340 | { "thurs", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:340:31: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:341:5: warning: braces around scalar initializer 341 | { "friday", tDAY, 5 }, | ^ ../../../plugins/sudoers/getdate.y:341:5: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 341 | { "friday", tDAY, 5 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:341:7: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:341:7: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:25: warning: excess elements in scalar initializer 341 | { "friday", tDAY, 5 }, | ^~~~ ../../../plugins/sudoers/getdate.y:341:25: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:31: warning: excess elements in scalar initializer 341 | { "friday", tDAY, 5 }, | ^ ../../../plugins/sudoers/getdate.y:341:31: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:342:5: warning: braces around scalar initializer 342 | { "saturday", tDAY, 6 }, | ^ ../../../plugins/sudoers/getdate.y:342:5: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 342 | { "saturday", tDAY, 6 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:342:7: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:342:7: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:25: warning: excess elements in scalar initializer 342 | { "saturday", tDAY, 6 }, | ^~~~ ../../../plugins/sudoers/getdate.y:342:25: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:31: warning: excess elements in scalar initializer 342 | { "saturday", tDAY, 6 }, | ^ ../../../plugins/sudoers/getdate.y:342:31: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:343:5: warning: braces around scalar initializer 343 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:343:5: note: (near initialization for 'MonthDayTable[24]') ../../../plugins/sudoers/getdate.y:343:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 343 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:343:7: note: (near initialization for 'MonthDayTable[24]') ../../../plugins/sudoers/getdate.y:347:13: error: expected ';' before 'const' 347 | static TABLE const UnitsTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:347:20: error: type defaults to 'int' in declaration of 'UnitsTable' [-Wimplicit-int] 347 | static TABLE const UnitsTable[] = { | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:348:5: warning: braces around scalar initializer 348 | { "year", tMONTH_UNIT, 12 }, | ^ ../../../plugins/sudoers/getdate.y:348:5: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 348 | { "year", tMONTH_UNIT, 12 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:348:7: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:348:7: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:25: error: 'tMONTH_UNIT' undeclared here (not in a function) 348 | { "year", tMONTH_UNIT, 12 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:348:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:348:25: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:41: warning: excess elements in scalar initializer 348 | { "year", tMONTH_UNIT, 12 }, | ^~ ../../../plugins/sudoers/getdate.y:348:41: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:349:5: warning: braces around scalar initializer 349 | { "month", tMONTH_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:349:5: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 349 | { "month", tMONTH_UNIT, 1 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:349:7: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:349:7: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:25: warning: excess elements in scalar initializer 349 | { "month", tMONTH_UNIT, 1 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:349:25: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:41: warning: excess elements in scalar initializer 349 | { "month", tMONTH_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:349:41: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:350:5: warning: braces around scalar initializer 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:350:5: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:350:7: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:350:7: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:25: error: 'tMINUTE_UNIT' undeclared here (not in a function) 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:350:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:350:25: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:41: warning: excess elements in scalar initializer 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^~ ../../../plugins/sudoers/getdate.y:350:41: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:351:5: warning: braces around scalar initializer 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:351:5: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:351:7: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:351:7: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:25: warning: excess elements in scalar initializer 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:351:25: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:41: warning: excess elements in scalar initializer 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:351:41: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:352:5: warning: braces around scalar initializer 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:352:5: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:352:7: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:352:7: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:25: warning: excess elements in scalar initializer 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:352:25: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:41: warning: excess elements in scalar initializer 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:352:41: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:353:5: warning: braces around scalar initializer 353 | { "hour", tMINUTE_UNIT, 60 }, | ^ ../../../plugins/sudoers/getdate.y:353:5: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 353 | { "hour", tMINUTE_UNIT, 60 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:353:7: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:353:7: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:25: warning: excess elements in scalar initializer 353 | { "hour", tMINUTE_UNIT, 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:353:25: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:41: warning: excess elements in scalar initializer 353 | { "hour", tMINUTE_UNIT, 60 }, | ^~ ../../../plugins/sudoers/getdate.y:353:41: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:354:5: warning: braces around scalar initializer 354 | { "minute", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:354:5: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 354 | { "minute", tMINUTE_UNIT, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:354:7: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:354:7: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:25: warning: excess elements in scalar initializer 354 | { "minute", tMINUTE_UNIT, 1 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:354:25: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:41: warning: excess elements in scalar initializer 354 | { "minute", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:354:41: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:355:5: warning: braces around scalar initializer 355 | { "min", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:355:5: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 355 | { "min", tMINUTE_UNIT, 1 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:355:7: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:355:7: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:25: warning: excess elements in scalar initializer 355 | { "min", tMINUTE_UNIT, 1 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:355:25: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:41: warning: excess elements in scalar initializer 355 | { "min", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:355:41: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:356:5: warning: braces around scalar initializer 356 | { "second", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:356:5: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 356 | { "second", tSEC_UNIT, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:356:7: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:356:7: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:25: error: 'tSEC_UNIT' undeclared here (not in a function) 356 | { "second", tSEC_UNIT, 1 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:356:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:356:25: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:41: warning: excess elements in scalar initializer 356 | { "second", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:356:41: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:357:5: warning: braces around scalar initializer 357 | { "sec", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:357:5: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 357 | { "sec", tSEC_UNIT, 1 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:357:7: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:357:7: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:25: warning: excess elements in scalar initializer 357 | { "sec", tSEC_UNIT, 1 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:357:25: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:41: warning: excess elements in scalar initializer 357 | { "sec", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:357:41: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:358:5: warning: braces around scalar initializer 358 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:358:5: note: (near initialization for 'UnitsTable[10]') ../../../plugins/sudoers/getdate.y:358:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 358 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:358:7: note: (near initialization for 'UnitsTable[10]') ../../../plugins/sudoers/getdate.y:362:13: error: expected ';' before 'const' 362 | static TABLE const OtherTable[] = { | ^~~~~~ | ; libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:362:20: error: type defaults to 'int' in declaration of 'OtherTable' [-Wimplicit-int] 362 | static TABLE const OtherTable[] = { | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:363:5: warning: braces around scalar initializer 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:363:5: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:363:7: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:363:7: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:25: warning: excess elements in scalar initializer 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:363:25: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:41: warning: excess elements in scalar initializer 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:363:41: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:364:5: warning: braces around scalar initializer 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:364:5: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:364:7: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:364:7: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:25: warning: excess elements in scalar initializer 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:364:25: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:41: warning: excess elements in scalar initializer 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:364:41: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:365:5: warning: braces around scalar initializer 365 | { "today", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:365:5: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:365:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 365 | { "today", tMINUTE_UNIT, 0 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:365:7: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:365:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:365:7: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:365:25: warning: excess elements in scalar initializer 365 | { "today", tMINUTE_UNIT, 0 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:365:25: note: (near initialization for 'OtherTable[2]') libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:365:41: warning: excess elements in scalar initializer 365 | { "today", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:365:41: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:366:5: warning: braces around scalar initializer 366 | { "now", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:366:5: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 366 | { "now", tMINUTE_UNIT, 0 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:366:7: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:366:7: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:25: warning: excess elements in scalar initializer 366 | { "now", tMINUTE_UNIT, 0 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:366:25: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:41: warning: excess elements in scalar initializer 366 | { "now", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:366:41: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:367:5: warning: braces around scalar initializer 367 | { "last", tUNUMBER, -1 }, | ^ ../../../plugins/sudoers/getdate.y:367:5: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 367 | { "last", tUNUMBER, -1 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:367:7: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:367:7: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:25: error: 'tUNUMBER' undeclared here (not in a function) 367 | { "last", tUNUMBER, -1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:367:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:367:25: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:41: warning: excess elements in scalar initializer 367 | { "last", tUNUMBER, -1 }, | ^ ../../../plugins/sudoers/getdate.y:367:41: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:368:5: warning: braces around scalar initializer 368 | { "this", tUNUMBER, 0 }, | ^ ../../../plugins/sudoers/getdate.y:368:5: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 368 | { "this", tUNUMBER, 0 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:368:7: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:368:7: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:25: warning: excess elements in scalar initializer 368 | { "this", tUNUMBER, 0 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:368:25: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:41: warning: excess elements in scalar initializer 368 | { "this", tUNUMBER, 0 }, | ^ ../../../plugins/sudoers/getdate.y:368:41: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:369:5: warning: braces around scalar initializer 369 | { "next", tUNUMBER, 2 }, | ^ ../../../plugins/sudoers/getdate.y:369:5: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 369 | { "next", tUNUMBER, 2 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:369:7: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:369:7: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:25: warning: excess elements in scalar initializer 369 | { "next", tUNUMBER, 2 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:369:25: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:41: warning: excess elements in scalar initializer 369 | { "next", tUNUMBER, 2 }, | ^ ../../../plugins/sudoers/getdate.y:369:41: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:370:5: warning: braces around scalar initializer 370 | { "first", tUNUMBER, 1 }, | ^ ../../../plugins/sudoers/getdate.y:370:5: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 370 | { "first", tUNUMBER, 1 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:370:7: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:370:7: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:25: warning: excess elements in scalar initializer 370 | { "first", tUNUMBER, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:370:25: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:41: warning: excess elements in scalar initializer 370 | { "first", tUNUMBER, 1 }, | ^ ../../../plugins/sudoers/getdate.y:370:41: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:372:5: warning: braces around scalar initializer 372 | { "third", tUNUMBER, 3 }, | ^ ../../../plugins/sudoers/getdate.y:372:5: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 372 | { "third", tUNUMBER, 3 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:372:7: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:372:7: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:25: warning: excess elements in scalar initializer 372 | { "third", tUNUMBER, 3 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:372:25: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:41: warning: excess elements in scalar initializer 372 | { "third", tUNUMBER, 3 }, | ^ ../../../plugins/sudoers/getdate.y:372:41: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:373:5: warning: braces around scalar initializer 373 | { "fourth", tUNUMBER, 4 }, | ^ ../../../plugins/sudoers/getdate.y:373:5: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 373 | { "fourth", tUNUMBER, 4 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:373:7: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:373:7: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:25: warning: excess elements in scalar initializer 373 | { "fourth", tUNUMBER, 4 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:373:25: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:41: warning: excess elements in scalar initializer 373 | { "fourth", tUNUMBER, 4 }, | ^ ../../../plugins/sudoers/getdate.y:373:41: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:374:5: warning: braces around scalar initializer 374 | { "fifth", tUNUMBER, 5 }, | ^ ../../../plugins/sudoers/getdate.y:374:5: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 374 | { "fifth", tUNUMBER, 5 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:374:7: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:374:7: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:25: warning: excess elements in scalar initializer 374 | { "fifth", tUNUMBER, 5 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:374:25: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:41: warning: excess elements in scalar initializer 374 | { "fifth", tUNUMBER, 5 }, | ^ ../../../plugins/sudoers/getdate.y:374:41: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:375:5: warning: braces around scalar initializer 375 | { "sixth", tUNUMBER, 6 }, | ^ ../../../plugins/sudoers/getdate.y:375:5: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 375 | { "sixth", tUNUMBER, 6 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:375:7: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:375:7: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:25: warning: excess elements in scalar initializer 375 | { "sixth", tUNUMBER, 6 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:375:25: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:41: warning: excess elements in scalar initializer 375 | { "sixth", tUNUMBER, 6 }, | ^ ../../../plugins/sudoers/getdate.y:375:41: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:376:5: warning: braces around scalar initializer 376 | { "seventh", tUNUMBER, 7 }, | ^ ../../../plugins/sudoers/getdate.y:376:5: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 376 | { "seventh", tUNUMBER, 7 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:376:7: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:376:7: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:25: warning: excess elements in scalar initializer 376 | { "seventh", tUNUMBER, 7 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:376:25: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:41: warning: excess elements in scalar initializer 376 | { "seventh", tUNUMBER, 7 }, | ^ ../../../plugins/sudoers/getdate.y:376:41: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:377:5: warning: braces around scalar initializer 377 | { "eighth", tUNUMBER, 8 }, | ^ ../../../plugins/sudoers/getdate.y:377:5: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 377 | { "eighth", tUNUMBER, 8 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:377:7: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:377:7: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:25: warning: excess elements in scalar initializer 377 | { "eighth", tUNUMBER, 8 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:377:25: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:41: warning: excess elements in scalar initializer 377 | { "eighth", tUNUMBER, 8 }, | ^ ../../../plugins/sudoers/getdate.y:377:41: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:378:5: warning: braces around scalar initializer 378 | { "ninth", tUNUMBER, 9 }, | ^ ../../../plugins/sudoers/getdate.y:378:5: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 378 | { "ninth", tUNUMBER, 9 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:378:7: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:378:7: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:25: warning: excess elements in scalar initializer 378 | { "ninth", tUNUMBER, 9 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:378:25: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:41: warning: excess elements in scalar initializer 378 | { "ninth", tUNUMBER, 9 }, | ^ ../../../plugins/sudoers/getdate.y:378:41: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:379:5: warning: braces around scalar initializer 379 | { "tenth", tUNUMBER, 10 }, | ^ ../../../plugins/sudoers/getdate.y:379:5: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 379 | { "tenth", tUNUMBER, 10 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:379:7: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:379:7: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:25: warning: excess elements in scalar initializer 379 | { "tenth", tUNUMBER, 10 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:379:25: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:41: warning: excess elements in scalar initializer 379 | { "tenth", tUNUMBER, 10 }, | ^~ ../../../plugins/sudoers/getdate.y:379:41: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:380:5: warning: braces around scalar initializer 380 | { "eleventh", tUNUMBER, 11 }, | ^ ../../../plugins/sudoers/getdate.y:380:5: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 380 | { "eleventh", tUNUMBER, 11 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:380:7: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:380:7: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:25: warning: excess elements in scalar initializer 380 | { "eleventh", tUNUMBER, 11 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:380:25: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:41: warning: excess elements in scalar initializer 380 | { "eleventh", tUNUMBER, 11 }, | ^~ ../../../plugins/sudoers/getdate.y:380:41: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:381:5: warning: braces around scalar initializer 381 | { "twelfth", tUNUMBER, 12 }, | ^ ../../../plugins/sudoers/getdate.y:381:5: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 381 | { "twelfth", tUNUMBER, 12 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:381:7: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:381:7: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:25: warning: excess elements in scalar initializer 381 | { "twelfth", tUNUMBER, 12 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:381:25: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:41: warning: excess elements in scalar initializer 381 | { "twelfth", tUNUMBER, 12 }, | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:381:41: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:382:5: warning: braces around scalar initializer 382 | { "ago", tAGO, 1 }, | ^ ../../../plugins/sudoers/getdate.y:382:5: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 382 | { "ago", tAGO, 1 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:382:7: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:382:7: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:25: error: 'tAGO' undeclared here (not in a function) 382 | { "ago", tAGO, 1 }, | ^~~~ ../../../plugins/sudoers/getdate.y:382:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:382:25: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:33: warning: excess elements in scalar initializer 382 | { "ago", tAGO, 1 }, | ^ ../../../plugins/sudoers/getdate.y:382:33: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:383:5: warning: braces around scalar initializer 383 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:383:5: note: (near initialization for 'OtherTable[19]') ../../../plugins/sudoers/getdate.y:383:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 383 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:383:7: note: (near initialization for 'OtherTable[19]') ../../../plugins/sudoers/getdate.y:388:13: error: expected ';' before 'const' 388 | static TABLE const TimezoneTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:388:20: error: type defaults to 'int' in declaration of 'TimezoneTable' [-Wimplicit-int] 388 | static TABLE const TimezoneTable[] = { | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:389:5: warning: braces around scalar initializer 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^ ../../../plugins/sudoers/getdate.y:389:5: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^~~~~ ../../../plugins/sudoers/getdate.y:389:7: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:389:7: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:17: error: 'tZONE' undeclared here (not in a function) 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^~~~~ ../../../plugins/sudoers/getdate.y:389:17: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:389:17: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:28: error: implicit declaration of function 'HOUR' [-Wimplicit-function-declaration] 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^~~~ ../../../plugins/sudoers/getdate.y:389:28: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:389:28: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:390:5: warning: braces around scalar initializer 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^ ../../../plugins/sudoers/getdate.y:390:5: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^~~~ ../../../plugins/sudoers/getdate.y:390:7: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:390:7: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:17: warning: excess elements in scalar initializer 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^~~~~ ../../../plugins/sudoers/getdate.y:390:17: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:28: warning: excess elements in scalar initializer 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^~~~ ../../../plugins/sudoers/getdate.y:390:28: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:391:5: warning: braces around scalar initializer 391 | { "utc", tZONE, HOUR( 0) }, | ^ ../../../plugins/sudoers/getdate.y:391:5: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 391 | { "utc", tZONE, HOUR( 0) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:391:7: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:391:7: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:17: warning: excess elements in scalar initializer 391 | { "utc", tZONE, HOUR( 0) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:391:17: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:28: warning: excess elements in scalar initializer 391 | { "utc", tZONE, HOUR( 0) }, | ^~~~ ../../../plugins/sudoers/getdate.y:391:28: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:392:5: warning: braces around scalar initializer 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^ ../../../plugins/sudoers/getdate.y:392:5: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:392:7: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:392:7: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:17: warning: excess elements in scalar initializer 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:392:17: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:28: warning: excess elements in scalar initializer 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^~~~ ../../../plugins/sudoers/getdate.y:392:28: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:393:5: warning: braces around scalar initializer 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^ ../../../plugins/sudoers/getdate.y:393:5: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^~~~~ ../../../plugins/sudoers/getdate.y:393:7: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:393:7: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:17: error: 'tDAYZONE' undeclared here (not in a function) 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:393:17: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:393:17: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:28: warning: excess elements in scalar initializer 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^~~~ ../../../plugins/sudoers/getdate.y:393:28: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:394:5: warning: braces around scalar initializer 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^ ../../../plugins/sudoers/getdate.y:394:5: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^~~~~ ../../../plugins/sudoers/getdate.y:394:7: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:394:7: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:17: warning: excess elements in scalar initializer 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^~~~~ ../../../plugins/sudoers/getdate.y:394:17: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:28: warning: excess elements in scalar initializer 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^~~~ ../../../plugins/sudoers/getdate.y:394:28: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:395:5: warning: braces around scalar initializer 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^ ../../../plugins/sudoers/getdate.y:395:5: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^~~~ ../../../plugins/sudoers/getdate.y:395:7: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:395:7: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:17: warning: excess elements in scalar initializer 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^~~~~ ../../../plugins/sudoers/getdate.y:395:17: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:28: warning: excess elements in scalar initializer 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^~~~ ../../../plugins/sudoers/getdate.y:395:28: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:407:5: warning: braces around scalar initializer 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^ ../../../plugins/sudoers/getdate.y:407:5: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:407:7: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:407:7: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:17: warning: excess elements in scalar initializer 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:407:17: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:28: warning: excess elements in scalar initializer 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:407:28: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:408:5: warning: braces around scalar initializer 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^ ../../../plugins/sudoers/getdate.y:408:5: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:408:7: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:408:7: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:17: warning: excess elements in scalar initializer 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:408:17: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:28: warning: excess elements in scalar initializer 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:408:28: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:409:5: warning: braces around scalar initializer 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^ ../../../plugins/sudoers/getdate.y:409:5: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:409:7: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:409:7: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:17: warning: excess elements in scalar initializer 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:409:17: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:28: warning: excess elements in scalar initializer 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:409:28: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:410:5: warning: braces around scalar initializer 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^ ../../../plugins/sudoers/getdate.y:410:5: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:410:7: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:410:7: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:17: warning: excess elements in scalar initializer 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:410:17: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:28: warning: excess elements in scalar initializer 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:410:28: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:411:5: warning: braces around scalar initializer 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^ ../../../plugins/sudoers/getdate.y:411:5: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:411:7: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:411:7: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:17: warning: excess elements in scalar initializer 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:411:17: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:28: warning: excess elements in scalar initializer 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:411:28: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:412:5: warning: braces around scalar initializer 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^ ../../../plugins/sudoers/getdate.y:412:5: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:412:7: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:412:7: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:17: warning: excess elements in scalar initializer 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:412:17: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:28: warning: excess elements in scalar initializer 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:412:28: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:413:5: warning: braces around scalar initializer 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^ ../../../plugins/sudoers/getdate.y:413:5: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:413:7: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:7: error: initializer element is not computable at load time libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:413:7: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:17: warning: excess elements in scalar initializer 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:413:17: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:28: warning: excess elements in scalar initializer 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:413:28: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:414:5: warning: braces around scalar initializer 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^ ../../../plugins/sudoers/getdate.y:414:5: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:414:7: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:414:7: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:17: warning: excess elements in scalar initializer 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:414:17: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:28: warning: excess elements in scalar initializer 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:414:28: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:415:5: warning: braces around scalar initializer 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^ ../../../plugins/sudoers/getdate.y:415:5: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:415:7: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:415:7: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:17: warning: excess elements in scalar initializer 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:415:17: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:28: warning: excess elements in scalar initializer 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:415:28: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:416:5: warning: braces around scalar initializer 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^ ../../../plugins/sudoers/getdate.y:416:5: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:416:7: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:416:7: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:17: warning: excess elements in scalar initializer 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:416:17: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:28: warning: excess elements in scalar initializer 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:416:28: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:417:5: warning: braces around scalar initializer 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^ ../../../plugins/sudoers/getdate.y:417:5: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:417:7: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:417:7: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:17: warning: excess elements in scalar initializer 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:417:17: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:28: warning: excess elements in scalar initializer 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:417:28: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:418:5: warning: braces around scalar initializer 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^ ../../../plugins/sudoers/getdate.y:418:5: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:418:7: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:418:7: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:17: warning: excess elements in scalar initializer 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:418:17: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:28: warning: excess elements in scalar initializer 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:418:28: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:419:5: warning: braces around scalar initializer 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^ ../../../plugins/sudoers/getdate.y:419:5: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:419:7: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:419:7: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:17: warning: excess elements in scalar initializer 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:419:17: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:28: warning: excess elements in scalar initializer 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:419:28: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:420:5: warning: braces around scalar initializer 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^ ../../../plugins/sudoers/getdate.y:420:5: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:420:7: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:420:7: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:17: warning: excess elements in scalar initializer 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:420:17: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:28: warning: excess elements in scalar initializer 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:420:28: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:421:5: warning: braces around scalar initializer 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^ ../../../plugins/sudoers/getdate.y:421:5: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^~~~~ ../../../plugins/sudoers/getdate.y:421:7: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:421:7: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:17: warning: excess elements in scalar initializer 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^~~~~ ../../../plugins/sudoers/getdate.y:421:17: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:28: warning: excess elements in scalar initializer 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^~~~ ../../../plugins/sudoers/getdate.y:421:28: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:422:5: warning: braces around scalar initializer 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^ ../../../plugins/sudoers/getdate.y:422:5: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:422:7: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:422:7: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:17: warning: excess elements in scalar initializer 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:422:17: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:28: warning: excess elements in scalar initializer 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:422:28: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:423:5: warning: braces around scalar initializer 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^ ../../../plugins/sudoers/getdate.y:423:5: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:423:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^~~~ ../../../plugins/sudoers/getdate.y:423:7: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:423:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:423:7: note: (near initialization for 'TimezoneTable[23]') libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:423:17: warning: excess elements in scalar initializer 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^~~~~ ../../../plugins/sudoers/getdate.y:423:17: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:423:28: warning: excess elements in scalar initializer 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^~~~ ../../../plugins/sudoers/getdate.y:423:28: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:424:5: warning: braces around scalar initializer 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^ ../../../plugins/sudoers/getdate.y:424:5: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:424:7: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:424:7: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:17: warning: excess elements in scalar initializer 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^~~~~ ../../../plugins/sudoers/getdate.y:424:17: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:28: warning: excess elements in scalar initializer 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^~~~ ../../../plugins/sudoers/getdate.y:424:28: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:425:5: warning: braces around scalar initializer 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^ ../../../plugins/sudoers/getdate.y:425:5: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:425:7: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:425:7: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:17: warning: excess elements in scalar initializer 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:425:17: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:28: warning: excess elements in scalar initializer 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^ ../../../plugins/sudoers/getdate.y:425:28: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:426:5: warning: braces around scalar initializer 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^ ../../../plugins/sudoers/getdate.y:426:5: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:426:7: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:426:7: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:17: warning: excess elements in scalar initializer 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:426:17: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:28: warning: excess elements in scalar initializer 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^ ../../../plugins/sudoers/getdate.y:426:28: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:427:5: warning: braces around scalar initializer 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^ ../../../plugins/sudoers/getdate.y:427:5: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:427:7: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:427:7: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:17: warning: excess elements in scalar initializer 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:427:17: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:28: warning: excess elements in scalar initializer 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^ ../../../plugins/sudoers/getdate.y:427:28: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:428:5: warning: braces around scalar initializer 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^ ../../../plugins/sudoers/getdate.y:428:5: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:428:7: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:428:7: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:17: warning: excess elements in scalar initializer 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:428:17: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:28: warning: excess elements in scalar initializer 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^ ../../../plugins/sudoers/getdate.y:428:28: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:429:5: warning: braces around scalar initializer 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^ ../../../plugins/sudoers/getdate.y:429:5: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:429:7: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:429:7: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:17: warning: excess elements in scalar initializer 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:429:17: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:28: warning: excess elements in scalar initializer 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^ ../../../plugins/sudoers/getdate.y:429:28: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:430:5: warning: braces around scalar initializer 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^ ../../../plugins/sudoers/getdate.y:430:5: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^~~~~ ../../../plugins/sudoers/getdate.y:430:7: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:430:7: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:17: warning: excess elements in scalar initializer 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:430:17: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:28: warning: excess elements in scalar initializer 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^ ../../../plugins/sudoers/getdate.y:430:28: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:431:5: warning: braces around scalar initializer 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^ ../../../plugins/sudoers/getdate.y:431:5: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:431:7: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:431:7: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:17: warning: excess elements in scalar initializer 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:431:17: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:28: warning: excess elements in scalar initializer 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^ ../../../plugins/sudoers/getdate.y:431:28: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:432:5: warning: braces around scalar initializer 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^ ../../../plugins/sudoers/getdate.y:432:5: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^~~~~ ../../../plugins/sudoers/getdate.y:432:7: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:432:7: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:17: warning: excess elements in scalar initializer 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:432:17: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:28: warning: excess elements in scalar initializer 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^ ../../../plugins/sudoers/getdate.y:432:28: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:433:5: warning: braces around scalar initializer 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^ ../../../plugins/sudoers/getdate.y:433:5: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:433:7: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:433:7: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:17: warning: excess elements in scalar initializer 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:433:17: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:28: warning: excess elements in scalar initializer 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^ ../../../plugins/sudoers/getdate.y:433:28: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:434:5: warning: braces around scalar initializer 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^ ../../../plugins/sudoers/getdate.y:434:5: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^~~~ ../../../plugins/sudoers/getdate.y:434:7: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:434:7: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:17: warning: excess elements in scalar initializer 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:434:17: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:28: warning: excess elements in scalar initializer 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^ ../../../plugins/sudoers/getdate.y:434:28: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:438:5: warning: braces around scalar initializer 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^ ../../../plugins/sudoers/getdate.y:438:5: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:438:7: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:438:7: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:17: warning: excess elements in scalar initializer 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:438:17: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:28: warning: excess elements in scalar initializer 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^ ../../../plugins/sudoers/getdate.y:438:28: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:439:5: warning: braces around scalar initializer 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^ ../../../plugins/sudoers/getdate.y:439:5: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:439:7: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:439:7: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:17: warning: excess elements in scalar initializer 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:439:17: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:28: warning: excess elements in scalar initializer 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^ ../../../plugins/sudoers/getdate.y:439:28: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:443:5: warning: braces around scalar initializer 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^ ../../../plugins/sudoers/getdate.y:443:5: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:443:7: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:443:7: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:17: warning: excess elements in scalar initializer 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:443:17: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:28: warning: excess elements in scalar initializer 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^ ../../../plugins/sudoers/getdate.y:443:28: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:450:5: warning: braces around scalar initializer 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:450:5: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:450:7: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:450:7: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:17: warning: excess elements in scalar initializer 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:450:17: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:28: warning: excess elements in scalar initializer 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:450:28: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:451:5: warning: braces around scalar initializer 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:451:5: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:451:7: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:451:7: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:17: warning: excess elements in scalar initializer 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:451:17: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:28: warning: excess elements in scalar initializer 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:451:28: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:455:5: warning: braces around scalar initializer 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^ ../../../plugins/sudoers/getdate.y:455:5: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:455:7: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:455:7: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:17: warning: excess elements in scalar initializer 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:455:17: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:28: warning: excess elements in scalar initializer 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^ ../../../plugins/sudoers/getdate.y:455:28: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:456:5: warning: braces around scalar initializer 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^ ../../../plugins/sudoers/getdate.y:456:5: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:456:7: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:456:7: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:17: warning: excess elements in scalar initializer 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:456:17: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:28: warning: excess elements in scalar initializer 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^ ../../../plugins/sudoers/getdate.y:456:28: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:461:5: warning: braces around scalar initializer 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:461:5: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:461:7: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:461:7: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:17: warning: excess elements in scalar initializer 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:461:17: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:28: warning: excess elements in scalar initializer 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:461:28: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:462:5: warning: braces around scalar initializer 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:462:5: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:462:7: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:462:7: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:17: warning: excess elements in scalar initializer 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:462:17: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:28: warning: excess elements in scalar initializer 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:462:28: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:463:5: warning: braces around scalar initializer 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^ ../../../plugins/sudoers/getdate.y:463:5: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:463:7: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:463:7: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:17: warning: excess elements in scalar initializer 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:463:17: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:28: warning: excess elements in scalar initializer 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^ ../../../plugins/sudoers/getdate.y:463:28: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:464:5: warning: braces around scalar initializer 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^ ../../../plugins/sudoers/getdate.y:464:5: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^~~~~ ../../../plugins/sudoers/getdate.y:464:7: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:464:7: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:17: warning: excess elements in scalar initializer 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^~~~~ ../../../plugins/sudoers/getdate.y:464:17: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:28: warning: excess elements in scalar initializer 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^ ../../../plugins/sudoers/getdate.y:464:28: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:465:5: warning: braces around scalar initializer 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^ ../../../plugins/sudoers/getdate.y:465:5: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:465:7: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:465:7: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:17: warning: excess elements in scalar initializer 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:465:17: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:28: warning: excess elements in scalar initializer 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^ ../../../plugins/sudoers/getdate.y:465:28: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:466:5: warning: braces around scalar initializer 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^ ../../../plugins/sudoers/getdate.y:466:5: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:466:7: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:466:7: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:17: warning: excess elements in scalar initializer 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:466:17: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:28: warning: excess elements in scalar initializer 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^ ../../../plugins/sudoers/getdate.y:466:28: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:467:5: warning: braces around scalar initializer 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^ ../../../plugins/sudoers/getdate.y:467:5: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:467:7: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:467:7: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:17: warning: excess elements in scalar initializer 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^~~~~ ../../../plugins/sudoers/getdate.y:467:17: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:28: warning: excess elements in scalar initializer 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^ ../../../plugins/sudoers/getdate.y:467:28: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:468:5: warning: braces around scalar initializer 468 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:468:5: note: (near initialization for 'TimezoneTable[49]') ../../../plugins/sudoers/getdate.y:468:8: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 468 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:468:8: note: (near initialization for 'TimezoneTable[49]') ../../../plugins/sudoers/getdate.y:472:13: error: expected ';' before 'const' 472 | static TABLE const MilitaryTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:472:20: error: type defaults to 'int' in declaration of 'MilitaryTable' [-Wimplicit-int] 472 | static TABLE const MilitaryTable[] = { | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:473:5: warning: braces around scalar initializer 473 | { "a", tZONE, HOUR( 1) }, | ^ ../../../plugins/sudoers/getdate.y:473:5: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:473:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 473 | { "a", tZONE, HOUR( 1) }, | ^~~ ../../../plugins/sudoers/getdate.y:473:7: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:473:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:473:7: note: (near initialization for 'MilitaryTable[0]') libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:473:17: warning: excess elements in scalar initializer 473 | { "a", tZONE, HOUR( 1) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:473:17: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:473:25: warning: excess elements in scalar initializer 473 | { "a", tZONE, HOUR( 1) }, | ^~~~ ../../../plugins/sudoers/getdate.y:473:25: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:474:5: warning: braces around scalar initializer 474 | { "b", tZONE, HOUR( 2) }, | ^ ../../../plugins/sudoers/getdate.y:474:5: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 474 | { "b", tZONE, HOUR( 2) }, | ^~~ ../../../plugins/sudoers/getdate.y:474:7: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:474:7: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:17: warning: excess elements in scalar initializer 474 | { "b", tZONE, HOUR( 2) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:474:17: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:25: warning: excess elements in scalar initializer 474 | { "b", tZONE, HOUR( 2) }, | ^~~~ ../../../plugins/sudoers/getdate.y:474:25: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:475:5: warning: braces around scalar initializer 475 | { "c", tZONE, HOUR( 3) }, | ^ ../../../plugins/sudoers/getdate.y:475:5: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 475 | { "c", tZONE, HOUR( 3) }, | ^~~ ../../../plugins/sudoers/getdate.y:475:7: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:475:7: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:17: warning: excess elements in scalar initializer 475 | { "c", tZONE, HOUR( 3) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:475:17: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:25: warning: excess elements in scalar initializer 475 | { "c", tZONE, HOUR( 3) }, | ^~~~ ../../../plugins/sudoers/getdate.y:475:25: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:476:5: warning: braces around scalar initializer 476 | { "d", tZONE, HOUR( 4) }, | ^ ../../../plugins/sudoers/getdate.y:476:5: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 476 | { "d", tZONE, HOUR( 4) }, | ^~~ ../../../plugins/sudoers/getdate.y:476:7: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:476:7: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:17: warning: excess elements in scalar initializer 476 | { "d", tZONE, HOUR( 4) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:476:17: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:25: warning: excess elements in scalar initializer 476 | { "d", tZONE, HOUR( 4) }, | ^~~~ ../../../plugins/sudoers/getdate.y:476:25: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:477:5: warning: braces around scalar initializer 477 | { "e", tZONE, HOUR( 5) }, | ^ ../../../plugins/sudoers/getdate.y:477:5: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 477 | { "e", tZONE, HOUR( 5) }, | ^~~ ../../../plugins/sudoers/getdate.y:477:7: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:477:7: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:17: warning: excess elements in scalar initializer 477 | { "e", tZONE, HOUR( 5) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:477:17: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:25: warning: excess elements in scalar initializer 477 | { "e", tZONE, HOUR( 5) }, | ^~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:477:25: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:478:5: warning: braces around scalar initializer 478 | { "f", tZONE, HOUR( 6) }, | ^ ../../../plugins/sudoers/getdate.y:478:5: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 478 | { "f", tZONE, HOUR( 6) }, | ^~~ ../../../plugins/sudoers/getdate.y:478:7: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:478:7: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:17: warning: excess elements in scalar initializer 478 | { "f", tZONE, HOUR( 6) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:478:17: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:25: warning: excess elements in scalar initializer 478 | { "f", tZONE, HOUR( 6) }, | ^~~~ ../../../plugins/sudoers/getdate.y:478:25: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:479:5: warning: braces around scalar initializer 479 | { "g", tZONE, HOUR( 7) }, | ^ ../../../plugins/sudoers/getdate.y:479:5: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 479 | { "g", tZONE, HOUR( 7) }, | ^~~ ../../../plugins/sudoers/getdate.y:479:7: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:479:7: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:17: warning: excess elements in scalar initializer 479 | { "g", tZONE, HOUR( 7) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:479:17: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:25: warning: excess elements in scalar initializer 479 | { "g", tZONE, HOUR( 7) }, | ^~~~ ../../../plugins/sudoers/getdate.y:479:25: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:480:5: warning: braces around scalar initializer 480 | { "h", tZONE, HOUR( 8) }, | ^ ../../../plugins/sudoers/getdate.y:480:5: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 480 | { "h", tZONE, HOUR( 8) }, | ^~~ ../../../plugins/sudoers/getdate.y:480:7: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:480:7: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:17: warning: excess elements in scalar initializer 480 | { "h", tZONE, HOUR( 8) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:480:17: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:25: warning: excess elements in scalar initializer 480 | { "h", tZONE, HOUR( 8) }, | ^~~~ ../../../plugins/sudoers/getdate.y:480:25: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:481:5: warning: braces around scalar initializer 481 | { "i", tZONE, HOUR( 9) }, | ^ ../../../plugins/sudoers/getdate.y:481:5: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 481 | { "i", tZONE, HOUR( 9) }, | ^~~ ../../../plugins/sudoers/getdate.y:481:7: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:481:7: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:17: warning: excess elements in scalar initializer 481 | { "i", tZONE, HOUR( 9) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:481:17: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:25: warning: excess elements in scalar initializer 481 | { "i", tZONE, HOUR( 9) }, | ^~~~ ../../../plugins/sudoers/getdate.y:481:25: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:482:5: warning: braces around scalar initializer 482 | { "k", tZONE, HOUR( 10) }, | ^ ../../../plugins/sudoers/getdate.y:482:5: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 482 | { "k", tZONE, HOUR( 10) }, | ^~~ ../../../plugins/sudoers/getdate.y:482:7: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:482:7: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:17: warning: excess elements in scalar initializer 482 | { "k", tZONE, HOUR( 10) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:482:17: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:25: warning: excess elements in scalar initializer 482 | { "k", tZONE, HOUR( 10) }, | ^~~~ ../../../plugins/sudoers/getdate.y:482:25: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:483:5: warning: braces around scalar initializer 483 | { "l", tZONE, HOUR( 11) }, | ^ ../../../plugins/sudoers/getdate.y:483:5: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 483 | { "l", tZONE, HOUR( 11) }, | ^~~ ../../../plugins/sudoers/getdate.y:483:7: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:483:7: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:17: warning: excess elements in scalar initializer 483 | { "l", tZONE, HOUR( 11) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:483:17: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:25: warning: excess elements in scalar initializer 483 | { "l", tZONE, HOUR( 11) }, | ^~~~ ../../../plugins/sudoers/getdate.y:483:25: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:484:5: warning: braces around scalar initializer 484 | { "m", tZONE, HOUR( 12) }, | ^ ../../../plugins/sudoers/getdate.y:484:5: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 484 | { "m", tZONE, HOUR( 12) }, | ^~~ ../../../plugins/sudoers/getdate.y:484:7: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:484:7: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:17: warning: excess elements in scalar initializer 484 | { "m", tZONE, HOUR( 12) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:484:17: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:25: warning: excess elements in scalar initializer 484 | { "m", tZONE, HOUR( 12) }, | ^~~~ ../../../plugins/sudoers/getdate.y:484:25: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:485:5: warning: braces around scalar initializer 485 | { "n", tZONE, HOUR(- 1) }, | ^ ../../../plugins/sudoers/getdate.y:485:5: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 485 | { "n", tZONE, HOUR(- 1) }, | ^~~ ../../../plugins/sudoers/getdate.y:485:7: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:485:7: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:17: warning: excess elements in scalar initializer 485 | { "n", tZONE, HOUR(- 1) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:485:17: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:25: warning: excess elements in scalar initializer 485 | { "n", tZONE, HOUR(- 1) }, | ^~~~ ../../../plugins/sudoers/getdate.y:485:25: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:486:5: warning: braces around scalar initializer 486 | { "o", tZONE, HOUR(- 2) }, | ^ ../../../plugins/sudoers/getdate.y:486:5: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 486 | { "o", tZONE, HOUR(- 2) }, | ^~~ ../../../plugins/sudoers/getdate.y:486:7: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:486:7: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:17: warning: excess elements in scalar initializer 486 | { "o", tZONE, HOUR(- 2) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:486:17: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:25: warning: excess elements in scalar initializer 486 | { "o", tZONE, HOUR(- 2) }, | ^~~~ ../../../plugins/sudoers/getdate.y:486:25: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:487:5: warning: braces around scalar initializer 487 | { "p", tZONE, HOUR(- 3) }, | ^ ../../../plugins/sudoers/getdate.y:487:5: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 487 | { "p", tZONE, HOUR(- 3) }, | ^~~ ../../../plugins/sudoers/getdate.y:487:7: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:487:7: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:17: warning: excess elements in scalar initializer 487 | { "p", tZONE, HOUR(- 3) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:487:17: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:25: warning: excess elements in scalar initializer 487 | { "p", tZONE, HOUR(- 3) }, | ^~~~ ../../../plugins/sudoers/getdate.y:487:25: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:488:5: warning: braces around scalar initializer 488 | { "q", tZONE, HOUR(- 4) }, | ^ ../../../plugins/sudoers/getdate.y:488:5: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 488 | { "q", tZONE, HOUR(- 4) }, | ^~~ ../../../plugins/sudoers/getdate.y:488:7: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:488:7: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:17: warning: excess elements in scalar initializer 488 | { "q", tZONE, HOUR(- 4) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:488:17: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:25: warning: excess elements in scalar initializer 488 | { "q", tZONE, HOUR(- 4) }, | ^~~~ ../../../plugins/sudoers/getdate.y:488:25: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:489:5: warning: braces around scalar initializer 489 | { "r", tZONE, HOUR(- 5) }, | ^ ../../../plugins/sudoers/getdate.y:489:5: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 489 | { "r", tZONE, HOUR(- 5) }, | ^~~ ../../../plugins/sudoers/getdate.y:489:7: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:489:7: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:17: warning: excess elements in scalar initializer 489 | { "r", tZONE, HOUR(- 5) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:489:17: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:25: warning: excess elements in scalar initializer 489 | { "r", tZONE, HOUR(- 5) }, | ^~~~ ../../../plugins/sudoers/getdate.y:489:25: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:490:5: warning: braces around scalar initializer 490 | { "s", tZONE, HOUR(- 6) }, | ^ ../../../plugins/sudoers/getdate.y:490:5: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 490 | { "s", tZONE, HOUR(- 6) }, | ^~~ ../../../plugins/sudoers/getdate.y:490:7: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:490:7: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:17: warning: excess elements in scalar initializer 490 | { "s", tZONE, HOUR(- 6) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:490:17: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:25: warning: excess elements in scalar initializer 490 | { "s", tZONE, HOUR(- 6) }, | ^~~~ ../../../plugins/sudoers/getdate.y:490:25: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:491:5: warning: braces around scalar initializer 491 | { "t", tZONE, HOUR(- 7) }, | ^ ../../../plugins/sudoers/getdate.y:491:5: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 491 | { "t", tZONE, HOUR(- 7) }, | ^~~ ../../../plugins/sudoers/getdate.y:491:7: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:491:7: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:17: warning: excess elements in scalar initializer 491 | { "t", tZONE, HOUR(- 7) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:491:17: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:25: warning: excess elements in scalar initializer 491 | { "t", tZONE, HOUR(- 7) }, | ^~~~ ../../../plugins/sudoers/getdate.y:491:25: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:492:5: warning: braces around scalar initializer 492 | { "u", tZONE, HOUR(- 8) }, | ^ ../../../plugins/sudoers/getdate.y:492:5: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 492 | { "u", tZONE, HOUR(- 8) }, | ^~~ ../../../plugins/sudoers/getdate.y:492:7: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:492:7: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:17: warning: excess elements in scalar initializer 492 | { "u", tZONE, HOUR(- 8) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:492:17: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:25: warning: excess elements in scalar initializer 492 | { "u", tZONE, HOUR(- 8) }, | ^~~~ ../../../plugins/sudoers/getdate.y:492:25: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:493:5: warning: braces around scalar initializer 493 | { "v", tZONE, HOUR(- 9) }, | ^ ../../../plugins/sudoers/getdate.y:493:5: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 493 | { "v", tZONE, HOUR(- 9) }, | ^~~ ../../../plugins/sudoers/getdate.y:493:7: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:493:7: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:17: warning: excess elements in scalar initializer 493 | { "v", tZONE, HOUR(- 9) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:493:17: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:25: warning: excess elements in scalar initializer 493 | { "v", tZONE, HOUR(- 9) }, | ^~~~ ../../../plugins/sudoers/getdate.y:493:25: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:494:5: warning: braces around scalar initializer 494 | { "w", tZONE, HOUR(-10) }, | ^ ../../../plugins/sudoers/getdate.y:494:5: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 494 | { "w", tZONE, HOUR(-10) }, | ^~~ ../../../plugins/sudoers/getdate.y:494:7: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:494:7: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:17: warning: excess elements in scalar initializer 494 | { "w", tZONE, HOUR(-10) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:494:17: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:25: warning: excess elements in scalar initializer 494 | { "w", tZONE, HOUR(-10) }, | ^~~~ ../../../plugins/sudoers/getdate.y:494:25: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:495:5: warning: braces around scalar initializer 495 | { "x", tZONE, HOUR(-11) }, | ^ ../../../plugins/sudoers/getdate.y:495:5: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 495 | { "x", tZONE, HOUR(-11) }, | ^~~ ../../../plugins/sudoers/getdate.y:495:7: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:495:7: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:17: warning: excess elements in scalar initializer 495 | { "x", tZONE, HOUR(-11) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:495:17: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:25: warning: excess elements in scalar initializer 495 | { "x", tZONE, HOUR(-11) }, | ^~~~ ../../../plugins/sudoers/getdate.y:495:25: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:496:5: warning: braces around scalar initializer 496 | { "y", tZONE, HOUR(-12) }, | ^ ../../../plugins/sudoers/getdate.y:496:5: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 496 | { "y", tZONE, HOUR(-12) }, | ^~~ ../../../plugins/sudoers/getdate.y:496:7: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:496:7: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:17: warning: excess elements in scalar initializer 496 | { "y", tZONE, HOUR(-12) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:496:17: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:25: warning: excess elements in scalar initializer 496 | { "y", tZONE, HOUR(-12) }, | ^~~~ ../../../plugins/sudoers/getdate.y:496:25: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:497:5: warning: braces around scalar initializer 497 | { "z", tZONE, HOUR( 0) }, | ^ ../../../plugins/sudoers/getdate.y:497:5: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 497 | { "z", tZONE, HOUR( 0) }, | ^~~ ../../../plugins/sudoers/getdate.y:497:7: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:497:7: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:17: warning: excess elements in scalar initializer 497 | { "z", tZONE, HOUR( 0) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:497:17: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:25: warning: excess elements in scalar initializer 497 | { "z", tZONE, HOUR( 0) }, | ^~~~ ../../../plugins/sudoers/getdate.y:497:25: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:498:5: warning: braces around scalar initializer 498 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:498:5: note: (near initialization for 'MilitaryTable[25]') ../../../plugins/sudoers/getdate.y:498:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 498 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:498:7: note: (near initialization for 'MilitaryTable[25]') ../../../plugins/sudoers/getdate.y:513:57: error: unknown type name 'MERIDIAN' 513 | ToSeconds(time_t Hours, time_t Minutes, time_t Seconds, MERIDIAN Meridian) | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:547:21: error: unknown type name 'MERIDIAN' 547 | time_t Seconds, MERIDIAN Meridian, DSTMODE DSTmode) | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:547:40: error: unknown type name 'DSTMODE' 547 | time_t Seconds, MERIDIAN Meridian, DSTMODE DSTmode) | ^~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'RelativeDate': ../../../plugins/sudoers/getdate.y:617:12: error: 'SECSPERDAY' undeclared (first use in this function) 617 | now += SECSPERDAY * ((DayNumber - tm.tm_wday + 7) % 7); | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'RelativeMonth': ../../../plugins/sudoers/getdate.y:638:13: error: implicit declaration of function 'Convert' [-Wimplicit-function-declaration] 638 | Convert(Month, (time_t)tm.tm_mday, Year, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:640:17: error: 'MER24' undeclared (first use in this function) 640 | MER24, DSTmaybe)); | ^~~~~ ../../../plugins/sudoers/getdate.y:640:24: error: 'DSTmaybe' undeclared (first use in this function) 640 | MER24, DSTmaybe)); | ^~~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'LookupWord': ../../../plugins/sudoers/getdate.y:649:11: error: unknown type name 'TABLE' 649 | const TABLE *tp; | ^~~~~ ../../../plugins/sudoers/getdate.y:656:13: error: implicit declaration of function 'isupper' [-Wimplicit-function-declaration] 656 | if (isupper((unsigned char)*p)) | ^~~~~~~ ../../../plugins/sudoers/getdate.y:115:1: note: include '' or provide a declaration of 'isupper' 114 | +++ |+#include 115 | item : time { ../../../plugins/sudoers/getdate.y:657:24: error: implicit declaration of function 'tolower' [-Wimplicit-function-declaration] 657 | *p = (char)tolower((unsigned char)*p); | ^~~~~~~ ../../../plugins/sudoers/getdate.y:657:24: note: include '' or provide a declaration of 'tolower' ../../../plugins/sudoers/getdate.y:663:15: error: request for member 'Meridian' in something not a structure or union 663 | yylval.Meridian = MERam; | ^ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:663:27: error: 'MERam' undeclared (first use in this function) 663 | yylval.Meridian = MERam; | ^~~~~ ../../../plugins/sudoers/getdate.y:664:16: error: 'tMERIDIAN' undeclared (first use in this function) 664 | return tMERIDIAN; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:667:15: error: request for member 'Meridian' in something not a structure or union 667 | yylval.Meridian = MERpm; | ^ ../../../plugins/sudoers/getdate.y:667:27: error: 'MERpm' undeclared (first use in this function) 667 | yylval.Meridian = MERpm; | ^~~~~ ../../../plugins/sudoers/getdate.y:681:32: error: request for member 'name' in something not a structure or union 681 | for (tp = MonthDayTable; tp->name; tp++) { | ^~ ../../../plugins/sudoers/getdate.y:683:33: error: request for member 'name' in something not a structure or union 683 | if (strncmp(buff, tp->name, 3) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:684:23: error: request for member 'Number' in something not a structure or union 684 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:684:35: error: request for member 'value' in something not a structure or union 684 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:685:26: error: request for member 'type' in something not a structure or union 685 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:688:33: error: request for member 'name' in something not a structure or union 688 | else if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:689:19: error: request for member 'Number' in something not a structure or union 689 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:689:31: error: request for member 'value' in something not a structure or union 689 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:690:22: error: request for member 'type' in something not a structure or union 690 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:694:32: error: request for member 'name' in something not a structure or union 694 | for (tp = TimezoneTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:695:28: error: request for member 'name' in something not a structure or union 695 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:696:19: error: request for member 'Number' in something not a structure or union 696 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:696:31: error: request for member 'value' in something not a structure or union 696 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:697:22: error: request for member 'type' in something not a structure or union 697 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:701:16: error: 'tDST' undeclared (first use in this function) 701 | return tDST; | ^~~~ ../../../plugins/sudoers/getdate.y:703:29: error: request for member 'name' in something not a structure or union 703 | for (tp = UnitsTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:704:28: error: request for member 'name' in something not a structure or union 704 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:705:19: error: request for member 'Number' in something not a structure or union 705 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:705:31: error: request for member 'value' in something not a structure or union 705 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:706:22: error: request for member 'type' in something not a structure or union 706 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:713:33: error: request for member 'name' in something not a structure or union 713 | for (tp = UnitsTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:714:32: error: request for member 'name' in something not a structure or union 714 | if (strcmp(buff, tp->name) == 0) { | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:715:23: error: request for member 'Number' in something not a structure or union 715 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:715:35: error: request for member 'value' in something not a structure or union 715 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:716:26: error: request for member 'type' in something not a structure or union 716 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:721:29: error: request for member 'name' in something not a structure or union 721 | for (tp = OtherTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:722:28: error: request for member 'name' in something not a structure or union 722 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:723:19: error: request for member 'Number' in something not a structure or union 723 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:723:31: error: request for member 'value' in something not a structure or union 723 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:724:22: error: request for member 'type' in something not a structure or union 724 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:728:28: error: implicit declaration of function 'isalpha' [-Wimplicit-function-declaration] 728 | if (buff[1] == '\0' && isalpha((unsigned char)*buff)) { | ^~~~~~~ ../../../plugins/sudoers/getdate.y:728:28: note: include '' or provide a declaration of 'isalpha' ../../../plugins/sudoers/getdate.y:729:36: error: request for member 'name' in something not a structure or union 729 | for (tp = MilitaryTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:730:32: error: request for member 'name' in something not a structure or union 730 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:731:23: error: request for member 'Number' in something not a structure or union 731 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:731:35: error: request for member 'value' in something not a structure or union 731 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:732:26: error: request for member 'type' in something not a structure or union 732 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:744:36: error: request for member 'name' in something not a structure or union 744 | for (tp = TimezoneTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:745:32: error: request for member 'name' in something not a structure or union 745 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:746:23: error: request for member 'Number' in something not a structure or union 746 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:746:35: error: request for member 'value' in something not a structure or union 746 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:747:26: error: request for member 'type' in something not a structure or union 747 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:750:12: error: 'tID' undeclared (first use in this function) 750 | return tID; | ^~~ ../../../plugins/sudoers/getdate.y: At top level: ./getdate.c:75:25: error: static declaration of 'sudoerslex' follows non-static declaration 75 | #define yylex sudoerslex | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:755:1: note: in expansion of macro 'yylex' 755 | yylex(void) | ^~~~~ In file included from ../../../plugins/sudoers/sudoers.h:51, from ../../../plugins/sudoers/gram.y:34: ../../../plugins/sudoers/parse.h:368:21: note: previous declaration of 'sudoerslex' with type 'int(void)' 368 | #define YY_DECL int sudoerslex(void) | ^~~~~~~~~~ ../../../plugins/sudoers/parse.h:443:1: note: in expansion of macro 'YY_DECL' 443 | YY_DECL; | ^~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'sudoerslex': ../../../plugins/sudoers/getdate.y:764:16: error: implicit declaration of function 'isspace' [-Wimplicit-function-declaration] 764 | while (isspace((unsigned char)*yyInput)) | ^~~~~~~ ../../../plugins/sudoers/getdate.y:764:16: note: include '' or provide a declaration of 'isspace' ../../../plugins/sudoers/getdate.y:764:40: error: 'yyInput' undeclared (first use in this function) 764 | while (isspace((unsigned char)*yyInput)) | ^~~~~~~ ../../../plugins/sudoers/getdate.y:767:13: error: implicit declaration of function 'isdigit' [-Wimplicit-function-declaration] 767 | if (isdigit((unsigned char)(c = *yyInput)) || c == '-' || c == '+') { | ^~~~~~~ ../../../plugins/sudoers/getdate.y:767:13: note: include '' or provide a declaration of 'isdigit' ../../../plugins/sudoers/getdate.y:776:24: error: request for member 'Number' in something not a structure or union 776 | for (yylval.Number = 0; isdigit((unsigned char)(c = *yyInput++)); ) | ^ ../../../plugins/sudoers/getdate.y:777:23: error: request for member 'Number' in something not a structure or union 777 | yylval.Number = 10 * yylval.Number + c - '0'; | ^ ../../../plugins/sudoers/getdate.y:777:44: error: request for member 'Number' in something not a structure or union 777 | yylval.Number = 10 * yylval.Number + c - '0'; | ^ ../../../plugins/sudoers/getdate.y:780:23: error: request for member 'Number' in something not a structure or union 780 | yylval.Number = -yylval.Number; | ^ ../../../plugins/sudoers/getdate.y:780:40: error: request for member 'Number' in something not a structure or union 780 | yylval.Number = -yylval.Number; | ^ ../../../plugins/sudoers/getdate.y:781:27: error: 'tSNUMBER' undeclared (first use in this function) 781 | return sign ? tSNUMBER : tUNUMBER; | ^~~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'get_date': ../../../plugins/sudoers/getdate.y:840:5: error: 'yyInput' undeclared (first use in this function) 840 | yyInput = p; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:853:5: error: 'yyYear' undeclared (first use in this function); did you mean 'yychar'? 853 | yyYear = tm.tm_year + 1900; | ^~~~~~ | yychar ../../../plugins/sudoers/getdate.y:854:5: error: 'yyMonth' undeclared (first use in this function) 854 | yyMonth = tm.tm_mon + 1; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:855:5: error: 'yyDay' undeclared (first use in this function) 855 | yyDay = tm.tm_mday; | ^~~~~ ../../../plugins/sudoers/getdate.y:856:5: error: 'yyTimezone' undeclared (first use in this function); did you mean 'timezone'? 856 | yyTimezone = tz; | ^~~~~~~~~~ | timezone ../../../plugins/sudoers/getdate.y:857:5: error: 'yyDSTmode' undeclared (first use in this function) 857 | yyDSTmode = DSTmaybe; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:857:17: error: 'DSTmaybe' undeclared (first use in this function) 857 | yyDSTmode = DSTmaybe; | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:858:5: error: 'yyHour' undeclared (first use in this function) 858 | yyHour = 0; | ^~~~~~ ../../../plugins/sudoers/getdate.y:859:5: error: 'yyMinutes' undeclared (first use in this function) 859 | yyMinutes = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:860:5: error: 'yySeconds' undeclared (first use in this function) 860 | yySeconds = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:861:5: error: 'yyMeridian' undeclared (first use in this function) 861 | yyMeridian = MER24; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:861:18: error: 'MER24' undeclared (first use in this function) 861 | yyMeridian = MER24; | ^~~~~ ../../../plugins/sudoers/getdate.y:862:5: error: 'yyRelSeconds' undeclared (first use in this function) 862 | yyRelSeconds = 0; | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:863:5: error: 'yyRelMonth' undeclared (first use in this function) 863 | yyRelMonth = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:864:5: error: 'yyHaveDate' undeclared (first use in this function) 864 | yyHaveDate = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:865:5: error: 'yyHaveDay' undeclared (first use in this function) 865 | yyHaveDay = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:866:5: error: 'yyHaveRel' undeclared (first use in this function) 866 | yyHaveRel = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:867:5: error: 'yyHaveTime' undeclared (first use in this function) 867 | yyHaveTime = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:868:5: error: 'yyHaveZone' undeclared (first use in this function) 868 | yyHaveZone = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:890:35: error: 'yyDayOrdinal' undeclared (first use in this function) 890 | tod = RelativeDate(Start, yyDayOrdinal, yyDayNumber); | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:890:49: error: 'yyDayNumber' undeclared (first use in this function) 890 | tod = RelativeDate(Start, yyDayOrdinal, yyDayNumber); | ^~~~~~~~~~~ getdate.c: At top level: getdate.c:202: error: unterminated #ifndef 202 | #endif getdate.c:191: error: unterminated #ifndef 191 | # define YY_NULLPTR ((void*)0) ../../../plugins/sudoers/gram.y:80:13: warning: 'init_options' declared 'static' but never defined [-Wunused-function] 80 | static void init_options(struct command_options *opts); | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:81:13: warning: 'add_defaults' declared 'static' but never defined [-Wunused-function] 81 | static bool add_defaults(short, struct member *, struct defaults *); | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:82:13: warning: 'add_userspec' declared 'static' but never defined [-Wunused-function] 82 | static bool add_userspec(struct member *, struct privilege *); | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:83:25: warning: 'new_default' declared 'static' but never defined [-Wunused-function] 83 | static struct defaults *new_default(char *, char *, short); | ^~~~~~~~~~~ ../../../plugins/sudoers/gram.y:84:23: warning: 'new_member' declared 'static' but never defined [-Wunused-function] 84 | static struct member *new_member(char *, short); | ^~~~~~~~~~ ../../../plugins/sudoers/gram.y:85:29: warning: 'new_command' declared 'static' but never defined [-Wunused-function] 85 | static struct sudo_command *new_command(char *, char *); | ^~~~~~~~~~~ ../../../plugins/sudoers/gram.y:86:31: warning: 'new_digest' declared 'static' but never defined [-Wunused-function] 86 | static struct command_digest *new_digest(unsigned int, char *); | ^~~~~~~~~~ ../../../plugins/sudoers/gram.y:87:13: warning: 'alias_error' declared 'static' but never defined [-Wunused-function] 87 | static void alias_error(const char *name, short type, int errnum); | ^~~~~~~~~~~ ./getdate.c:75:25: warning: 'sudoerslex' defined but not used [-Wunused-function] 75 | #define yylex sudoerslex | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:755:1: note: in expansion of macro 'yylex' 755 | yylex(void) | ^~~~~ ../../../plugins/sudoers/gram.y:59:24: warning: 'alias_column' defined but not used [-Wunused-variable] 59 | static int alias_line, alias_column; | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:59:12: warning: 'alias_line' defined but not used [-Wunused-variable] 59 | static int alias_line, alias_column; | ^~~~~~~~~~ ../../../plugins/sudoers/gram.y:53:37: warning: 'parser_conf' defined but not used [-Wunused-variable] 53 | static struct sudoers_parser_config parser_conf = | ^~~~~~~~~~~ make[3]: *** [Makefile:1923: getdate.o] Error 1 make[3]: *** Waiting for unfinished jobs.... libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/sudoers' make[2]: *** [Makefile:110: all] Error 2 make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple' dh_auto_build: error: cd build-simple && make -j42 returned exit code 2 make[1]: *** [debian/rules:60: override_dh_auto_build] Error 25 make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1' make: *** [debian/rules:49: binary] Error 2 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 I: copying local configuration E: Failed autobuilding of package I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2856345 and its subdirectories Starting cleanup. All cleanup done. Mon Feb 23 20:58:28 UTC 2026 - reproducible_build.sh stopped running as /tmp/jenkins-script-sC1RULOh, removing. /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB: total 16 drwxr-xr-x 2 jenkins jenkins 4096 Jan 21 14:35 b1 drwxr-xr-x 2 jenkins jenkins 4096 Jan 21 14:33 b2 -rw------- 1 jenkins jenkins 3732 Jan 21 14:33 rbuildlog.EgRxWdn -rw-r--r-- 1 jenkins jenkins 2636 Nov 13 20:05 sudo_1.9.16p1-1.dsc /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB/b1: total 960 -rw-r--r-- 1 jenkins jenkins 981499 Jan 21 14:35 build.log /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB/b2: total 0 Tue Jan 21 14:35:30 UTC 2025 I: Deleting $TMPDIR on ionos15-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Mon Feb 23 08:56:48 -12 2026 I: pbuilder-time-stamp: 1771880208 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [sudo_1.9.16p1-1.dsc] I: copying [./sudo_1.9.16p1.orig.tar.gz] I: copying [./sudo_1.9.16p1.orig.tar.gz.asc] I: copying [./sudo_1.9.16p1-1.debian.tar.xz] I: Extracting source dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.16p1-1.dsc: unsupported subcommand dpkg-source: info: extracting sudo in sudo-1.9.16p1 dpkg-source: info: unpacking sudo_1.9.16p1.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.16p1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying spanish.patch dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs.patch dpkg-source: info: applying X11R6.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2856345/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='1126471fb05f49a8b636e2bffadd3029' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='2856345' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB/pbuilderrc_f8VL --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.6DRV6qqB/b1 --logfile b1/build.log sudo_1.9.16p1-1.dsc' SUDO_GID='111' SUDO_UID='106' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://213.165.73.152:3128' I: uname -a Linux ionos15-amd64 6.11.10+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.11.10-1~bpo12+1 (2024-12-19) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Nov 22 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2856345/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19851 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-installnss; however: Package dh-sequence-installnss is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libapparmor-dev; however: Package libapparmor-dev is not installed. pbuilder-satisfydepends-dummy depends on libselinux1-dev; however: Package libselinux1-dev is not installed. pbuilder-satisfydepends-dummy depends on autoconf; however: Package autoconf is not installed. pbuilder-satisfydepends-dummy depends on bison; however: Package bison is not installed. pbuilder-satisfydepends-dummy depends on flex; however: Package flex is not installed. pbuilder-satisfydepends-dummy depends on libaudit-dev; however: Package libaudit-dev is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on systemd-dev; however: Package systemd-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bison{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-nss{a} dh-strip-nondeterminism{a} dwz{a} file{a} flex{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libapparmor-dev{a} libapparmor1{a} libarchive-zip-perl{a} libaudit-dev{a} libcap-ng-dev{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu72{a} libldap-dev{a} libldap2{a} libldap2-dev{a} libmagic-mgc{a} libmagic1t64{a} libpam0g-dev{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules-db{a} libselinux1-dev{a} libsepol-dev{a} libssl-dev{a} libtool{a} libuchardet0{a} libunistring5{a} libxml2{a} m4{a} man-db{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} systemd-dev{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libfl-dev libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx wget 0 packages upgraded, 56 newly installed, 0 to remove and 0 not upgraded. Need to get 29.1 MB of archives. After unpacking 111 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-5 [294 kB] Get: 2 http://deb.debian.org/debian unstable/main amd64 flex amd64 2.6.4-8.2+b4 [423 kB] Get: 3 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get: 4 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3+b1 [314 kB] Get: 5 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3+b1 [108 kB] Get: 6 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3+b1 [43.3 kB] Get: 7 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.23.1-1 [243 kB] Get: 8 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b2 [68.9 kB] Get: 9 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-7 [1185 kB] Get: 10 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.4-1 [92.2 kB] Get: 11 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get: 12 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get: 13 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.72-3 [493 kB] Get: 14 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.23.1-1 [770 kB] Get: 17 http://deb.debian.org/debian unstable/main amd64 bison amd64 2:3.8.2+dfsg-1+b2 [1170 kB] Get: 18 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.24.1 [90.9 kB] Get: 19 http://deb.debian.org/debian unstable/main amd64 libtool all 2.5.4-2 [539 kB] Get: 20 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 23 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 24 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.192-4 [189 kB] Get: 25 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 26 http://deb.debian.org/debian unstable/main amd64 libunistring5 amd64 1.3-1 [476 kB] Get: 27 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-6 [9421 kB] Get: 28 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-0.2+b1 [699 kB] Get: 29 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.23.1-1 [1680 kB] Get: 30 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 31 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 32 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.24.1 [920 kB] Get: 33 http://deb.debian.org/debian unstable/main amd64 dh-nss all 1.7 [11.2 kB] Get: 34 http://deb.debian.org/debian unstable/main amd64 libapparmor1 amd64 3.1.7-1+b3 [42.1 kB] Get: 35 http://deb.debian.org/debian unstable/main amd64 libapparmor-dev amd64 3.1.7-1+b3 [76.3 kB] Get: 36 http://deb.debian.org/debian unstable/main amd64 libcap-ng-dev amd64 0.8.5-4 [34.3 kB] Get: 37 http://deb.debian.org/debian unstable/main amd64 libaudit-dev amd64 1:4.0.2-2+b1 [89.4 kB] Get: 38 http://deb.debian.org/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-8+b1 [19.9 kB] Get: 39 http://deb.debian.org/debian unstable/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-8+b1 [57.6 kB] Get: 40 http://deb.debian.org/debian unstable/main amd64 libldap2 amd64 2.6.9+dfsg-1 [192 kB] Get: 41 http://deb.debian.org/debian unstable/main amd64 libldap-dev amd64 2.6.9+dfsg-1 [307 kB] Get: 42 http://deb.debian.org/debian unstable/main amd64 libldap2-dev all 2.6.9+dfsg-1 [27.9 kB] Get: 43 http://deb.debian.org/debian unstable/main amd64 libpam0g-dev amd64 1.5.3-7+b1 [125 kB] Get: 44 http://deb.debian.org/debian unstable/main amd64 libpcre2-16-0 amd64 10.44-5 [260 kB] Get: 45 http://deb.debian.org/debian unstable/main amd64 libpcre2-32-0 amd64 10.44-5 [248 kB] Get: 46 http://deb.debian.org/debian unstable/main amd64 libpcre2-posix3 amd64 10.44-5 [60.4 kB] Get: 47 http://deb.debian.org/debian unstable/main amd64 libpcre2-dev amd64 10.44-5 [790 kB] Get: 48 http://deb.debian.org/debian unstable/main amd64 libpkgconf3 amd64 1.8.1-4 [36.4 kB] Get: 49 http://deb.debian.org/debian unstable/main amd64 libssl-dev amd64 3.4.0-2 [2790 kB] Get: 50 http://deb.debian.org/debian unstable/main amd64 libsasl2-dev amd64 2.1.28+dfsg1-8+b1 [234 kB] Get: 51 http://deb.debian.org/debian unstable/main amd64 libsepol-dev amd64 3.7-1 [370 kB] Get: 52 http://deb.debian.org/debian unstable/main amd64 libselinux1-dev amd64 3.7-3+b1 [160 kB] Get: 53 http://deb.debian.org/debian unstable/main amd64 pkgconf-bin amd64 1.8.1-4 [30.2 kB] Get: 54 http://deb.debian.org/debian unstable/main amd64 pkgconf amd64 1.8.1-4 [26.2 kB] Get: 55 http://deb.debian.org/debian unstable/main amd64 systemd-dev all 257.2-2 [70.7 kB] Get: 56 http://deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1+b1 [920 kB] Fetched 29.1 MB in 5s (6416 kB/s) Preconfiguring packages ... Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19851 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-5_amd64.deb ... Unpacking m4 (1.4.19-5) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2+b4_amd64.deb ... Unpacking flex (2.6.4-8.2+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3+b1_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3+b1) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3+b1_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3+b1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3+b1_amd64.deb ... Unpacking file (1:5.45-3+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.23.1-1_amd64.deb ... Unpacking gettext-base (0.23.1-1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b2) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-7_amd64.deb ... Unpacking groff-base (1.23.0-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.4-1_amd64.deb ... Unpacking bsdextrautils (2.40.4-1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../10-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.23.1-1_all.deb ... Unpacking autopoint (0.23.1-1) ... Selecting previously unselected package bison. Preparing to unpack .../16-bison_2%3a3.8.2+dfsg-1+b2_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.24.1_all.deb ... Unpacking libdebhelper-perl (13.24.1) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.5.4-2_all.deb ... Unpacking libtool (2.5.4-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../23-libelf1t64_0.192-4_amd64.deb ... Unpacking libelf1t64:amd64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libunistring5:amd64. Preparing to unpack .../25-libunistring5_1.3-1_amd64.deb ... Unpacking libunistring5:amd64 (1.3-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../26-libicu72_72.1-6_amd64.deb ... Unpacking libicu72:amd64 (72.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../27-libxml2_2.12.7+dfsg+really2.9.14-0.2+b1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.2+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.23.1-1_amd64.deb ... Unpacking gettext (0.23.1-1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.24.1_all.deb ... Unpacking debhelper (13.24.1) ... Selecting previously unselected package dh-nss. Preparing to unpack .../32-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libapparmor1:amd64. Preparing to unpack .../33-libapparmor1_3.1.7-1+b3_amd64.deb ... Unpacking libapparmor1:amd64 (3.1.7-1+b3) ... Selecting previously unselected package libapparmor-dev:amd64. Preparing to unpack .../34-libapparmor-dev_3.1.7-1+b3_amd64.deb ... Unpacking libapparmor-dev:amd64 (3.1.7-1+b3) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../35-libcap-ng-dev_0.8.5-4_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.5-4) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../36-libaudit-dev_1%3a4.0.2-2+b1_amd64.deb ... Unpacking libaudit-dev:amd64 (1:4.0.2-2+b1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../37-libsasl2-modules-db_2.1.28+dfsg1-8+b1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-8+b1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../38-libsasl2-2_2.1.28+dfsg1-8+b1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-8+b1) ... Selecting previously unselected package libldap2:amd64. Preparing to unpack .../39-libldap2_2.6.9+dfsg-1_amd64.deb ... Unpacking libldap2:amd64 (2.6.9+dfsg-1) ... Selecting previously unselected package libldap-dev:amd64. Preparing to unpack .../40-libldap-dev_2.6.9+dfsg-1_amd64.deb ... Unpacking libldap-dev:amd64 (2.6.9+dfsg-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../41-libldap2-dev_2.6.9+dfsg-1_all.deb ... Unpacking libldap2-dev (2.6.9+dfsg-1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../42-libpam0g-dev_1.5.3-7+b1_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.5.3-7+b1) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../43-libpcre2-16-0_10.44-5_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.44-5) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../44-libpcre2-32-0_10.44-5_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.44-5) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../45-libpcre2-posix3_10.44-5_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.44-5) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../46-libpcre2-dev_10.44-5_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.44-5) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../47-libpkgconf3_1.8.1-4_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-4) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../48-libssl-dev_3.4.0-2_amd64.deb ... Unpacking libssl-dev:amd64 (3.4.0-2) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../49-libsasl2-dev_2.1.28+dfsg1-8+b1_amd64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-8+b1) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../50-libsepol-dev_3.7-1_amd64.deb ... Unpacking libsepol-dev:amd64 (3.7-1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../51-libselinux1-dev_3.7-3+b1_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.7-3+b1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../52-pkgconf-bin_1.8.1-4_amd64.deb ... Unpacking pkgconf-bin (1.8.1-4) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../53-pkgconf_1.8.1-4_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-4) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../54-systemd-dev_257.2-2_all.deb ... Unpacking systemd-dev (257.2-2) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../55-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1+b1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1+b1) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up libapparmor1:amd64 (3.1.7-1+b3) ... Setting up libicu72:amd64 (72.1-6) ... Setting up bsdextrautils (2.40.4-1) ... Setting up libpam0g-dev:amd64 (1.5.3-7+b1) ... Setting up libmagic-mgc (1:5.45-3+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.24.1) ... Setting up libmagic1t64:amd64 (1:5.45-3+b1) ... Setting up gettext-base (0.23.1-1) ... Setting up m4 (1.4.19-5) ... Setting up systemd-dev (257.2-2) ... Setting up file (1:5.45-3+b1) ... Setting up libpcre2-16-0:amd64 (10.44-5) ... Setting up libelf1t64:amd64 (0.192-4) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-8+b1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.44-5) ... Setting up libpkgconf3:amd64 (1.8.1-4) ... Setting up libunistring5:amd64 (1.3-1) ... Setting up libssl-dev:amd64 (3.4.0-2) ... Setting up autopoint (0.23.1-1) ... Setting up libsepol-dev:amd64 (3.7-1) ... Setting up pkgconf-bin (1.8.1-4) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-8+b1) ... Setting up autoconf (2.72-3) ... Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1+b1) ... Setting up libpcre2-posix3:amd64 (10.44-5) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:amd64 (0.0.8-1+b2) ... Setting up libcap-ng-dev:amd64 (0.8.5-4) ... Setting up bison (2:3.8.2+dfsg-1+b2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libapparmor-dev:amd64 (3.1.7-1+b3) ... Setting up libxml2:amd64 (2.12.7+dfsg+really2.9.14-0.2+b1) ... Setting up libldap2:amd64 (2.6.9+dfsg-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up flex (2.6.4-8.2+b4) ... Setting up gettext (0.23.1-1) ... Setting up libpcre2-dev:amd64 (10.44-5) ... Setting up dh-nss (1.7) ... Setting up libtool (2.5.4-2) ... Setting up libselinux1-dev:amd64 (3.7-3+b1) ... Setting up libaudit-dev:amd64 (1:4.0.2-2+b1) ... Setting up pkgconf:amd64 (1.8.1-4) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg1-8+b1) ... Setting up libldap-dev:amd64 (2.6.9+dfsg-1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-7) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.6.9+dfsg-1) ... Setting up debhelper (13.24.1) ... Processing triggers for libc-bin (2.40-5) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/sudo-1.9.16p1/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../sudo_1.9.16p1-1_source.changes dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.16p1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Marc Haber dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/sudo-1.9.16p1' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/sudo-1.9.16p1' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking for jq... no checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ranlib... (cached) ranlib checking for archiver @FILE support... @ checking for strip... strip checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99 or later... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for gcc option to enable large file support... none needed checking for gcc option for timestamps after 2038... none needed checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t... yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for library containing getgroups... none required checking for working getgroups... yes checking for declarations of fseeko and ftello... yes checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.16p1 Compiler settings: compiler : gcc compiler options : -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : classic csops hal goons python (disabled) display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : no systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking for jq... no checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ranlib... (cached) ranlib checking for archiver @FILE support... @ checking for strip... strip checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99 or later... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for gcc option to enable large file support... none needed checking for gcc option for timestamps after 2038... none needed checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t... yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for library containing getgroups... none required checking for working getgroups... yes checking for declarations of fseeko and ftello... yes checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.16p1 Compiler settings: compiler : gcc compiler options : -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : classic csops hal goons python (disabled) display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo-ldap/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : no systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1' debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/sudo-1.9.16p1' dh_auto_build --builddirectory build-simple cd build-simple && make -j42 make[2]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH' 71 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../lib/util/fatal.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function 'escape': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn' 75 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn' 87 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH' 127 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn' 99 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH' 131 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn' 107 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn' 146 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn' 158 | sudo_noreturn void | ^~~~~~~~~~~~~ In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c In file included from ../../../lib/util/event_poll.c:36: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': In file included from ../../../lib/util/event.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] 227 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 228 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event_poll.c:227:63: note: format string is defined here 227 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:28: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:39: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_add_v2': ../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:501:38: note: format string is defined here 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:32: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:43: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_del_v1': ../../../lib/util/event.c:561:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 562 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:561:56: note: format string is defined here 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:65: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:78: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:34: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:47: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:34: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:47: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_pending_v2': ../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 855 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:854:52: note: format string is defined here 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:485:25: note: in expansion of macro 'HF' 485 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF' 486 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function 'json_parse_string': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH' 563 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro 'sudo_noreturn' 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function 'exec_mailer': ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_' 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_' 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function 'send_mail': ../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro '_' 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro '_' 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro '_' 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 486 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/eventlog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/iolog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/logsrv' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_client.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_init.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': ../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/logsrvd.c:63: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:145:43: note: format string is defined here 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn' 113 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn' 120 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../logsrvd/logsrvd.c: In function 'connection_close': ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:23: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:57: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c: In function 'client_message_completion': ../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH' 1093 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH' 1096 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function 'client_closure_free': ../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1590:43: note: format string is defined here 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: At top level: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1939:1: note: in expansion of macro 'sudo_noreturn' 1939 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1946:1: note: in expansion of macro 'sudo_noreturn' 1946 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/logsrvd' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/audit_json' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.16p1/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/group_file' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/sudoers' echo "/*" > prologue AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c echo " */" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c echo "" >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c echo "#include " >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c printf '#define TESTSUDOERS\n\n' > tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsdump.c /usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c In file included from ../../../plugins/sudoers/visudo_cb.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH' 55 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, from ../../../plugins/sudoers/testsudoers_pwutil.c:8: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/tsdump.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/tsdump.c:63:1: note: in expansion of macro 'sudo_noreturn' 63 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../src/net_ifs.c:41: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:280:1: note: in expansion of macro 'sudo_noreturn' 280 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/tsdump.c:323:1: note: in expansion of macro 'sudo_noreturn' 323 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn' 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn' 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c ../../../plugins/sudoers/sudoreplay.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn' 1687 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn' 1694 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/check_util.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': ../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH' 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH' 411 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check.c: In function 'check_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:181:9: note: in expansion of macro 'FALLTHROUGH' 181 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:722:13: note: in expansion of macro 'FALLTHROUGH' 722 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sethost.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o ../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH' 807 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c expect 10 shift/reduce conflicts bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c ../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] ../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_cb.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:398:9: note: in expansion of macro 'FALLTHROUGH' 398 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:408:9: note: in expansion of macro 'FALLTHROUGH' 408 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH' 187 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH' 508 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': ../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 586 | handle->fn_send_recv = | ^ In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 595 | handle->fn_send_recv_defaults = | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 604 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 613 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 622 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn' 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn' 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro 'FALLTHROUGH' 227 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:251:9: note: in expansion of macro 'FALLTHROUGH' 251 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn' 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn' 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn' 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/parser_warnx.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH' 872 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:308:9: note: in expansion of macro 'FALLTHROUGH' 308 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:332:9: note: in expansion of macro 'FALLTHROUGH' 332 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1522:1: note: in expansion of macro 'sudo_noreturn' 1522 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1529:1: note: in expansion of macro 'sudo_noreturn' 1529 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c ../../../plugins/sudoers/visudo.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn' 1331 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn' 1338 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts': ../../../plugins/sudoers/cvtsudoers_merge.c:632:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=] 632 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:395:5: note: in definition of macro 'sudo_debug_printf' 395 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o tsdump tsdump.o sudoers_debug.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o ../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' 372 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c In file included from ../../../plugins/sudoers/testsudoers.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro 'sudo_noreturn' 75 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/testsudoers.c: In function 'main': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro 'FALLTHROUGH' 172 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c ../../../plugins/sudoers/testsudoers.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:775:1: note: in expansion of macro 'sudo_noreturn' 775 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o /usr/bin/sed: can't read y.tab.c: No such file or directory In file included from ../../../plugins/sudoers/display.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH' 64 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH' 118 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c libtool: link: gcc -o .libs/tsdump tsdump.o .libs/sudoers_debug.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ./getdate.c:6: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ getdate.c:252:14: warning: ISO C forbids forward references to 'enum' types [-Wpedantic] 252 | YYSYMBOL_date = 25, /* date */ | ^~~~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o getdate.c:523:3: error: unknown type name 'YYSTYPE' 523 | || (defined YYSTYPE_IS_TRIVIAL && YYSTYPE_IS_TRIVIAL))) | ^ getdate.c:964:37: error: unknown type name 'YYSTYPE' 964 | /*-----------------------------------------------. | ^~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o getdate.c:416:5: error: expected end of line before 'push' 416 | # if __GNUC__ * 100 + __GNUC_MINOR__ < 407 | ^~~~~~~ getdate.c:971:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN' 971 | { | ^ getdate.c:417:5: error: expected end of line before 'ignored' 417 | # define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ | ^~~~~~~ getdate.c:971:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN' 971 | { | ^ getdate.c:418:5: error: expected end of line before 'ignored' 418 | _Pragma ("GCC diagnostic push") \ | ^~~~~~~ getdate.c:971:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN' 971 | { | ^ getdate.c:421:5: error: expected end of line before 'pop' 421 | # define YY_IGNORE_MAYBE_UNINITIALIZED_BEGIN \ | ^~~~~~~ getdate.c:973:3: note: in expansion of macro 'YY_IGNORE_MAYBE_UNINITIALIZED_END' 973 | if (!yymsg) | ^~~~~~~~~~~ getdate.c:981:1: error: unknown type name 'YYSTYPE' 981 | | ^ ./gram.c:8: warning: ISO C forbids an empty translation unit [-Wpedantic] getdate.c: In function 'sudoersparse': getdate.c:1011:5: error: unknown type name 'YYSTYPE' 1011 | /* The state stack: array, bottom, top. */ | ^~~~~~~ getdate.c:1012:5: error: unknown type name 'YYSTYPE' 1012 | yy_state_t yyssa[YYINITDEPTH]; | ^~~~~~~ getdate.c:1013:5: error: unknown type name 'YYSTYPE' 1013 | yy_state_t *yyss = yyssa; | ^~~~~~~ getdate.c:1019:3: error: variable 'yytoken' has initializer but incomplete type 1019 | YYSTYPE *yyvsp = yyvs; | ^ ~~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 getdate.c:1019:29: error: 'YYSYMBOL_YYEMPTY' undeclared (first use in this function); did you mean 'YYSYMBOL_YYACCEPT'? 1019 | YYSTYPE *yyvsp = yyvs; | ^ | YYSYMBOL_YYACCEPT getdate.c:1019:29: note: each undeclared identifier is reported only once for each function it appears in getdate.c:1019:19: error: storage size of 'yytoken' isn't known 1019 | YYSTYPE *yyvsp = yyvs; | ^~~~~~~ getdate.c:1022:3: error: unknown type name 'YYSTYPE' 1022 | /* The return value of yyparse. */ | ^~~~~~~ getdate.c:532:48: error: 'YYSTYPE' undeclared (first use in this function) 532 | /* The size of the maximum gap between one aligned stack and the next. */ | ^~~~~~~ getdate.c:173:40: note: in definition of macro 'YY_CAST' 173 | | ^ getdate.c:1098:35: note: in expansion of macro 'YY_CAST' 1098 | yystacksize = YYMAXDEPTH; | ^ getdate.c:363:21: note: in expansion of macro 'YY_CAST' 363 | #define YYSIZE_MAXIMUM \ | ^~~~~~~ getdate.c:532:38: note: in expansion of macro 'YYSIZEOF' 532 | /* The size of the maximum gap between one aligned stack and the next. */ | ^~~~~~~~ getdate.c:1098:54: note: in expansion of macro 'YYSTACK_BYTES' 1098 | yystacksize = YYMAXDEPTH; | ^ getdate.c:1153:17: error: 'YYSYMBOL_YYEOF' undeclared (first use in this function); did you mean 'YYSYMBOL_rel'? 1153 | yychar = yylex (); | ^~~~~~~~ | YYSYMBOL_rel getdate.c:1163:17: error: 'YYSYMBOL_YYerror' undeclared (first use in this function) 1163 | { | ^ getdate.c:1168:7: error: conversion to incomplete type 1168 | yychar = YYUNDEF; | ^~~~~~~ getdate.c:598:6: error: 'YYSYMBOL_YYUNDEF' undeclared (first use in this function); did you mean 'YYSYMBOL_YYACCEPT'? 598 | | ^ getdate.c:1168:17: note: in expansion of macro 'YYTRANSLATE' 1168 | yychar = YYUNDEF; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:116:13: error: 'yyHaveTime' undeclared (first use in this function) 116 | yyHaveTime++; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:119:13: error: 'yyHaveZone' undeclared (first use in this function) 119 | yyHaveZone++; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:122:13: error: 'yyHaveDate' undeclared (first use in this function) 122 | yyHaveDate++; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:125:13: error: 'yyHaveDay' undeclared (first use in this function) 125 | yyHaveDay++; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:128:13: error: 'yyHaveRel' undeclared (first use in this function) 128 | yyHaveRel++; | ^~~~~~~~~ In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:134:13: error: 'yyHour' undeclared (first use in this function) 134 | yyHour = $1; | ^~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:134:32: error: request for member 'Number' in something not a structure or union 134 | yyHour = $1; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:135:13: error: 'yyMinutes' undeclared (first use in this function) 135 | yyMinutes = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:136:13: error: 'yySeconds' undeclared (first use in this function) 136 | yySeconds = 0; | ^~~~~~~~~ In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:137:13: error: 'yyMeridian' undeclared (first use in this function) 137 | yyMeridian = $2; | ^~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:137:35: error: request for member 'Meridian' in something not a structure or union 137 | yyMeridian = $2; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:140:32: error: request for member 'Number' in something not a structure or union 140 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:141:35: error: request for member 'Number' in something not a structure or union 141 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:143:35: error: request for member 'Meridian' in something not a structure or union 143 | yyMeridian = $4; | ^ ../../../plugins/sudoers/getdate.y:146:32: error: request for member 'Number' in something not a structure or union 146 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:147:35: error: request for member 'Number' in something not a structure or union 147 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:148:26: error: 'MER24' undeclared (first use in this function) 148 | yyMeridian = MER24; | ^~~~~ ../../../plugins/sudoers/getdate.y:149:13: error: 'yyDSTmode' undeclared (first use in this function) 149 | yyDSTmode = DSToff; | ^~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:149:25: error: 'DSToff' undeclared (first use in this function) 149 | yyDSTmode = DSToff; | ^~~~~~ ../../../plugins/sudoers/getdate.y:150:13: error: 'yyTimezone' undeclared (first use in this function); did you mean 'timezone'? 150 | yyTimezone = - ($4 % 100 + ($4 / 100) * 60); | ^~~~~~~~~~ | timezone ../../../plugins/sudoers/getdate.y:150:38: error: request for member 'Number' in something not a structure or union 150 | yyTimezone = - ($4 % 100 + ($4 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:150:65: error: request for member 'Number' in something not a structure or union 150 | yyTimezone = - ($4 % 100 + ($4 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:153:32: error: request for member 'Number' in something not a structure or union 153 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:154:35: error: request for member 'Number' in something not a structure or union 154 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:155:35: error: request for member 'Number' in something not a structure or union 155 | yySeconds = $5; | ^ ../../../plugins/sudoers/getdate.y:156:35: error: request for member 'Meridian' in something not a structure or union 156 | yyMeridian = $6; | ^ ../../../plugins/sudoers/getdate.y:159:32: error: request for member 'Number' in something not a structure or union 159 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:160:35: error: request for member 'Number' in something not a structure or union 160 | yyMinutes = $3; | ^ ../../../plugins/sudoers/getdate.y:161:35: error: request for member 'Number' in something not a structure or union 161 | yySeconds = $5; | ^ ../../../plugins/sudoers/getdate.y:164:38: error: request for member 'Number' in something not a structure or union 164 | yyTimezone = - ($6 % 100 + ($6 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:164:65: error: request for member 'Number' in something not a structure or union 164 | yyTimezone = - ($6 % 100 + ($6 / 100) * 60); | ^ ../../../plugins/sudoers/getdate.y:169:35: error: request for member 'Number' in something not a structure or union 169 | yyTimezone = $1; | ^ ../../../plugins/sudoers/getdate.y:173:35: error: request for member 'Number' in something not a structure or union 173 | yyTimezone = $1; | ^ ../../../plugins/sudoers/getdate.y:174:25: error: 'DSTon' undeclared (first use in this function) 174 | yyDSTmode = DSTon; | ^~~~~ ../../../plugins/sudoers/getdate.y:178:36: error: request for member 'Number' in something not a structure or union 178 | yyTimezone = $1; | ^ ../../../plugins/sudoers/getdate.y:184:13: error: 'yyDayOrdinal' undeclared (first use in this function) 184 | yyDayOrdinal = 1; | ^~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH' 247 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:185:13: error: 'yyDayNumber' undeclared (first use in this function) 185 | yyDayNumber = $1; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:185:36: error: request for member 'Number' in something not a structure or union 185 | yyDayNumber = $1; | ^ ../../../plugins/sudoers/getdate.y:189:37: error: request for member 'Number' in something not a structure or union 189 | yyDayNumber = $1; | ^ ../../../plugins/sudoers/getdate.y:192:38: error: request for member 'Number' in something not a structure or union 192 | yyDayOrdinal = $1; | ^ ../../../plugins/sudoers/getdate.y:193:36: error: request for member 'Number' in something not a structure or union 193 | yyDayNumber = $2; | ^ ../../../plugins/sudoers/getdate.y:198:13: error: 'yyMonth' undeclared (first use in this function) 198 | yyMonth = $1; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:198:33: error: request for member 'Number' in something not a structure or union 198 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:199:13: error: 'yyDay' undeclared (first use in this function) 199 | yyDay = $3; | ^~~~~ ../../../plugins/sudoers/getdate.y:199:30: error: request for member 'Number' in something not a structure or union 199 | yyDay = $3; | ^ ../../../plugins/sudoers/getdate.y:202:27: error: request for member 'Number' in something not a structure or union 202 | if ($1 >= 100) { | ^ ../../../plugins/sudoers/getdate.y:203:17: error: 'yyYear' undeclared (first use in this function); did you mean 'yychar'? 203 | yyYear = $1; | ^~~~~~ | yychar ../../../plugins/sudoers/getdate.y:203:36: error: request for member 'Number' in something not a structure or union 203 | yyYear = $1; | ^ ../../../plugins/sudoers/getdate.y:204:37: error: request for member 'Number' in something not a structure or union 204 | yyMonth = $3; | ^ ../../../plugins/sudoers/getdate.y:205:34: error: request for member 'Number' in something not a structure or union 205 | yyDay = $5; | ^ ../../../plugins/sudoers/getdate.y:207:37: error: request for member 'Number' in something not a structure or union 207 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:208:35: error: request for member 'Number' in something not a structure or union 208 | yyDay = $3; | ^ ../../../plugins/sudoers/getdate.y:209:35: error: request for member 'Number' in something not a structure or union 209 | yyYear = $5; | ^ ../../../plugins/sudoers/getdate.y:214:32: error: request for member 'Number' in something not a structure or union 214 | yyYear = $1; | ^ ../../../plugins/sudoers/getdate.y:215:34: error: request for member 'Number' in something not a structure or union 215 | yyMonth = -$2; | ^ ../../../plugins/sudoers/getdate.y:216:31: error: request for member 'Number' in something not a structure or union 216 | yyDay = -$3; | ^ ../../../plugins/sudoers/getdate.y:220:31: error: request for member 'Number' in something not a structure or union 220 | yyDay = $1; | ^ ../../../plugins/sudoers/getdate.y:221:33: error: request for member 'Number' in something not a structure or union 221 | yyMonth = $2; | ^ ../../../plugins/sudoers/getdate.y:222:32: error: request for member 'Number' in something not a structure or union 222 | yyYear = -$3; | ^ ../../../plugins/sudoers/getdate.y:225:33: error: request for member 'Number' in something not a structure or union 225 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:226:30: error: request for member 'Number' in something not a structure or union 226 | yyDay = $2; | ^ ../../../plugins/sudoers/getdate.y:229:33: error: request for member 'Number' in something not a structure or union 229 | yyMonth = $1; | ^ ../../../plugins/sudoers/getdate.y:230:31: error: request for member 'Number' in something not a structure or union 230 | yyDay = $2; | ^ ../../../plugins/sudoers/getdate.y:231:31: error: request for member 'Number' in something not a structure or union 231 | yyYear = $4; | ^ ../../../plugins/sudoers/getdate.y:234:32: error: request for member 'Number' in something not a structure or union 234 | yyMonth = $2; | ^ ../../../plugins/sudoers/getdate.y:235:31: error: request for member 'Number' in something not a structure or union 235 | yyDay = $1; | ^ ../../../plugins/sudoers/getdate.y:238:33: error: request for member 'Number' in something not a structure or union 238 | yyMonth = $2; | ^ ../../../plugins/sudoers/getdate.y:239:31: error: request for member 'Number' in something not a structure or union 239 | yyDay = $1; | ^ ../../../plugins/sudoers/getdate.y:240:31: error: request for member 'Number' in something not a structure or union 240 | yyYear = $3; | ^ ../../../plugins/sudoers/match.c: In function 'user_matches': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH' 104 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runas_userlist_matches': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH' 198 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:245:13: error: 'yyRelSeconds' undeclared (first use in this function) 245 | yyRelSeconds = -yyRelSeconds; | ^~~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH' 260 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'host_matches': ../../../plugins/sudoers/getdate.y:246:13: error: 'yyRelMonth' undeclared (first use in this function) 246 | yyRelMonth = -yyRelMonth; | ^~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH' 416 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:252:39: error: request for member 'Number' in something not a structure or union 252 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:252:59: error: request for member 'Number' in something not a structure or union 252 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:255:39: error: request for member 'Number' in something not a structure or union 255 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:255:59: error: request for member 'Number' in something not a structure or union 255 | yyRelSeconds += $1 * $2 * 60L; | ^ ../../../plugins/sudoers/getdate.y:258:38: error: request for member 'Number' in something not a structure or union 258 | yyRelSeconds += $1 * 60L; | ^ ../../../plugins/sudoers/getdate.y:261:39: error: request for member 'Number' in something not a structure or union 261 | yyRelSeconds += $1; | ^ ../../../plugins/sudoers/getdate.y:264:39: error: request for member 'Number' in something not a structure or union 264 | yyRelSeconds += $1; | ^ ../../../plugins/sudoers/getdate.y:270:37: error: request for member 'Number' in something not a structure or union 270 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:270:57: error: request for member 'Number' in something not a structure or union 270 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:273:37: error: request for member 'Number' in something not a structure or union 273 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:273:57: error: request for member 'Number' in something not a structure or union 273 | yyRelMonth += $1 * $2; | ^ ../../../plugins/sudoers/getdate.y:276:36: error: request for member 'Number' in something not a structure or union 276 | yyRelMonth += $1; | ^ ../../../plugins/sudoers/getdate.y:282:35: error: request for member 'Number' in something not a structure or union 282 | yyYear = $1; | ^ ../../../plugins/sudoers/getdate.y:284:29: error: request for member 'Number' in something not a structure or union 284 | if($1>10000) { | ^ In file included from ./toke.c:6: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:286:38: error: request for member 'Number' in something not a structure or union 286 | yyDay= ($1)%100; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:287:40: error: request for member 'Number' in something not a structure or union 287 | yyMonth= ($1/100)%100; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:288:39: error: request for member 'Number' in something not a structure or union 288 | yyYear = $1/10000; | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:292:34: error: request for member 'Number' in something not a structure or union 292 | if ($1 < 100) { | ^ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C23 [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:293:43: error: request for member 'Number' in something not a structure or union 293 | yyHour = $1; | ^ ../../../plugins/sudoers/getdate.y:297:43: error: request for member 'Number' in something not a structure or union 297 | yyHour = $1 / 100; | ^ ../../../plugins/sudoers/getdate.y:298:46: error: request for member 'Number' in something not a structure or union 298 | yyMinutes = $1 % 100; | ^ ../../../plugins/sudoers/getdate.y:308:19: error: request for member 'Meridian' in something not a structure or union 308 | $$ = MER24; | ^ ../../../plugins/sudoers/getdate.y:311:19: error: request for member 'Meridian' in something not a structure or union 311 | $$ = $1; | ^ ../../../plugins/sudoers/getdate.y:311:41: error: request for member 'Meridian' in something not a structure or union 311 | $$ = $1; | ^ getdate.c:1691:3: error: conversion to incomplete type 1691 | YYPOPSTACK (yylen); | ^~~~~~~ getdate.c:1712:11: error: implicit declaration of function 'yydestruct'; did you mean 'restrict'? [-Wimplicit-function-declaration] 1712 | { | ^ ~ | restrict getdate.c:1769:19: error: conversion to incomplete type 1769 | | yyreturnlab -- parsing is finished, clean up and return. | | ^~~~~~~~~~~~~~~~~~~ getdate.c:1820:7: error: conversion to incomplete type 1820 | { "wednesday", tDAY, 3 }, | ^~~~~~~ getdate.c:1831:19: error: conversion to incomplete type 1831 | static TABLE const UnitsTable[] = { | ^~~~~~~~~~~~~~~~~ getdate.c:1019:19: warning: unused variable 'yytoken' [-Wunused-variable] 1019 | YYSTYPE *yyvsp = yyvs; | ^~~~~~~ ../../../plugins/sudoers/getdate.y: At top level: ../../../plugins/sudoers/getdate.y:318:13: error: expected ';' before 'const' 318 | static TABLE const MonthDayTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:318:20: error: type defaults to 'int' in declaration of 'MonthDayTable' [-Wimplicit-int] 318 | static TABLE const MonthDayTable[] = { | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:319:5: warning: braces around scalar initializer 319 | { "january", tMONTH, 1 }, | ^ ../../../plugins/sudoers/getdate.y:319:5: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 319 | { "january", tMONTH, 1 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:319:7: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:319:7: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:25: error: 'tMONTH' undeclared here (not in a function) 319 | { "january", tMONTH, 1 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:319:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:319:25: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:319:34: warning: excess elements in scalar initializer 319 | { "january", tMONTH, 1 }, | ^ ../../../plugins/sudoers/getdate.y:319:34: note: (near initialization for 'MonthDayTable[0]') ../../../plugins/sudoers/getdate.y:320:5: warning: braces around scalar initializer 320 | { "february", tMONTH, 2 }, | ^ ../../../plugins/sudoers/getdate.y:320:5: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 320 | { "february", tMONTH, 2 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:320:7: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:320:7: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:25: warning: excess elements in scalar initializer 320 | { "february", tMONTH, 2 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:320:25: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:320:34: warning: excess elements in scalar initializer 320 | { "february", tMONTH, 2 }, | ^ ../../../plugins/sudoers/getdate.y:320:34: note: (near initialization for 'MonthDayTable[1]') ../../../plugins/sudoers/getdate.y:321:5: warning: braces around scalar initializer 321 | { "march", tMONTH, 3 }, | ^ ../../../plugins/sudoers/getdate.y:321:5: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 321 | { "march", tMONTH, 3 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:321:7: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:321:7: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:25: warning: excess elements in scalar initializer 321 | { "march", tMONTH, 3 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:321:25: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:321:34: warning: excess elements in scalar initializer 321 | { "march", tMONTH, 3 }, | ^ ../../../plugins/sudoers/getdate.y:321:34: note: (near initialization for 'MonthDayTable[2]') ../../../plugins/sudoers/getdate.y:322:5: warning: braces around scalar initializer 322 | { "april", tMONTH, 4 }, | ^ ../../../plugins/sudoers/getdate.y:322:5: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 322 | { "april", tMONTH, 4 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:322:7: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:322:7: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:25: warning: excess elements in scalar initializer 322 | { "april", tMONTH, 4 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:322:25: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:322:34: warning: excess elements in scalar initializer 322 | { "april", tMONTH, 4 }, | ^ ../../../plugins/sudoers/getdate.y:322:34: note: (near initialization for 'MonthDayTable[3]') ../../../plugins/sudoers/getdate.y:323:5: warning: braces around scalar initializer 323 | { "may", tMONTH, 5 }, | ^ ../../../plugins/sudoers/getdate.y:323:5: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 323 | { "may", tMONTH, 5 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:323:7: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:323:7: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:25: warning: excess elements in scalar initializer 323 | { "may", tMONTH, 5 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:323:25: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:323:34: warning: excess elements in scalar initializer 323 | { "may", tMONTH, 5 }, | ^ ../../../plugins/sudoers/getdate.y:323:34: note: (near initialization for 'MonthDayTable[4]') ../../../plugins/sudoers/getdate.y:324:5: warning: braces around scalar initializer 324 | { "june", tMONTH, 6 }, | ^ ../../../plugins/sudoers/getdate.y:324:5: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 324 | { "june", tMONTH, 6 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:324:7: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:324:7: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:25: warning: excess elements in scalar initializer 324 | { "june", tMONTH, 6 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:324:25: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:324:34: warning: excess elements in scalar initializer 324 | { "june", tMONTH, 6 }, | ^ ../../../plugins/sudoers/getdate.y:324:34: note: (near initialization for 'MonthDayTable[5]') ../../../plugins/sudoers/getdate.y:325:5: warning: braces around scalar initializer 325 | { "july", tMONTH, 7 }, | ^ ../../../plugins/sudoers/getdate.y:325:5: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 325 | { "july", tMONTH, 7 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:325:7: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:325:7: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:25: warning: excess elements in scalar initializer 325 | { "july", tMONTH, 7 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:325:25: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:325:34: warning: excess elements in scalar initializer 325 | { "july", tMONTH, 7 }, | ^ ../../../plugins/sudoers/getdate.y:325:34: note: (near initialization for 'MonthDayTable[6]') ../../../plugins/sudoers/getdate.y:326:5: warning: braces around scalar initializer 326 | { "august", tMONTH, 8 }, | ^ ../../../plugins/sudoers/getdate.y:326:5: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 326 | { "august", tMONTH, 8 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:326:7: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:326:7: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:25: warning: excess elements in scalar initializer 326 | { "august", tMONTH, 8 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:326:25: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:326:34: warning: excess elements in scalar initializer 326 | { "august", tMONTH, 8 }, | ^ ../../../plugins/sudoers/getdate.y:326:34: note: (near initialization for 'MonthDayTable[7]') ../../../plugins/sudoers/getdate.y:327:5: warning: braces around scalar initializer 327 | { "september", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:327:5: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 327 | { "september", tMONTH, 9 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:327:7: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:327:7: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:25: warning: excess elements in scalar initializer 327 | { "september", tMONTH, 9 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:327:25: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:327:34: warning: excess elements in scalar initializer 327 | { "september", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:327:34: note: (near initialization for 'MonthDayTable[8]') ../../../plugins/sudoers/getdate.y:328:5: warning: braces around scalar initializer 328 | { "sept", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:328:5: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 328 | { "sept", tMONTH, 9 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:328:7: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:328:7: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:25: warning: excess elements in scalar initializer 328 | { "sept", tMONTH, 9 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:328:25: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:328:34: warning: excess elements in scalar initializer 328 | { "sept", tMONTH, 9 }, | ^ ../../../plugins/sudoers/getdate.y:328:34: note: (near initialization for 'MonthDayTable[9]') ../../../plugins/sudoers/getdate.y:329:5: warning: braces around scalar initializer 329 | { "october", tMONTH, 10 }, | ^ ../../../plugins/sudoers/getdate.y:329:5: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 329 | { "october", tMONTH, 10 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:329:7: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:329:7: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:25: warning: excess elements in scalar initializer 329 | { "october", tMONTH, 10 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:329:25: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:329:33: warning: excess elements in scalar initializer 329 | { "october", tMONTH, 10 }, | ^~ ../../../plugins/sudoers/getdate.y:329:33: note: (near initialization for 'MonthDayTable[10]') ../../../plugins/sudoers/getdate.y:330:5: warning: braces around scalar initializer 330 | { "november", tMONTH, 11 }, | ^ ../../../plugins/sudoers/getdate.y:330:5: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 330 | { "november", tMONTH, 11 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:330:7: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:330:7: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:25: warning: excess elements in scalar initializer 330 | { "november", tMONTH, 11 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:330:25: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:330:33: warning: excess elements in scalar initializer 330 | { "november", tMONTH, 11 }, | ^~ ../../../plugins/sudoers/getdate.y:330:33: note: (near initialization for 'MonthDayTable[11]') ../../../plugins/sudoers/getdate.y:331:5: warning: braces around scalar initializer 331 | { "december", tMONTH, 12 }, | ^ ../../../plugins/sudoers/getdate.y:331:5: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 331 | { "december", tMONTH, 12 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:331:7: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:331:7: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:25: warning: excess elements in scalar initializer 331 | { "december", tMONTH, 12 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:331:25: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:331:33: warning: excess elements in scalar initializer 331 | { "december", tMONTH, 12 }, | ^~ ../../../plugins/sudoers/getdate.y:331:33: note: (near initialization for 'MonthDayTable[12]') ../../../plugins/sudoers/getdate.y:332:5: warning: braces around scalar initializer 332 | { "sunday", tDAY, 0 }, | ^ ../../../plugins/sudoers/getdate.y:332:5: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 332 | { "sunday", tDAY, 0 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:332:7: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:332:7: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:25: error: 'tDAY' undeclared here (not in a function) 332 | { "sunday", tDAY, 0 }, | ^~~~ ../../../plugins/sudoers/getdate.y:332:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:332:25: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:332:31: warning: excess elements in scalar initializer 332 | { "sunday", tDAY, 0 }, | ^ ../../../plugins/sudoers/getdate.y:332:31: note: (near initialization for 'MonthDayTable[13]') ../../../plugins/sudoers/getdate.y:333:5: warning: braces around scalar initializer 333 | { "monday", tDAY, 1 }, | ^ ../../../plugins/sudoers/getdate.y:333:5: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 333 | { "monday", tDAY, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:333:7: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:333:7: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:25: warning: excess elements in scalar initializer 333 | { "monday", tDAY, 1 }, | ^~~~ ../../../plugins/sudoers/getdate.y:333:25: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:333:31: warning: excess elements in scalar initializer 333 | { "monday", tDAY, 1 }, | ^ ../../../plugins/sudoers/getdate.y:333:31: note: (near initialization for 'MonthDayTable[14]') ../../../plugins/sudoers/getdate.y:334:5: warning: braces around scalar initializer 334 | { "tuesday", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:334:5: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 334 | { "tuesday", tDAY, 2 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:334:7: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:334:7: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:25: warning: excess elements in scalar initializer 334 | { "tuesday", tDAY, 2 }, | ^~~~ ../../../plugins/sudoers/getdate.y:334:25: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:334:31: warning: excess elements in scalar initializer 334 | { "tuesday", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:334:31: note: (near initialization for 'MonthDayTable[15]') ../../../plugins/sudoers/getdate.y:335:5: warning: braces around scalar initializer 335 | { "tues", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:335:5: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 335 | { "tues", tDAY, 2 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:335:7: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:335:7: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:25: warning: excess elements in scalar initializer 335 | { "tues", tDAY, 2 }, | ^~~~ ../../../plugins/sudoers/getdate.y:335:25: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:335:31: warning: excess elements in scalar initializer 335 | { "tues", tDAY, 2 }, | ^ ../../../plugins/sudoers/getdate.y:335:31: note: (near initialization for 'MonthDayTable[16]') ../../../plugins/sudoers/getdate.y:336:5: warning: braces around scalar initializer 336 | { "wednesday", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:336:5: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 336 | { "wednesday", tDAY, 3 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:336:7: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:336:7: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:25: warning: excess elements in scalar initializer 336 | { "wednesday", tDAY, 3 }, | ^~~~ ../../../plugins/sudoers/getdate.y:336:25: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:336:31: warning: excess elements in scalar initializer 336 | { "wednesday", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:336:31: note: (near initialization for 'MonthDayTable[17]') ../../../plugins/sudoers/getdate.y:337:5: warning: braces around scalar initializer 337 | { "wednes", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:337:5: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 337 | { "wednes", tDAY, 3 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:337:7: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:337:7: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:25: warning: excess elements in scalar initializer 337 | { "wednes", tDAY, 3 }, | ^~~~ ../../../plugins/sudoers/getdate.y:337:25: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:337:31: warning: excess elements in scalar initializer 337 | { "wednes", tDAY, 3 }, | ^ ../../../plugins/sudoers/getdate.y:337:31: note: (near initialization for 'MonthDayTable[18]') ../../../plugins/sudoers/getdate.y:338:5: warning: braces around scalar initializer 338 | { "thursday", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:338:5: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 338 | { "thursday", tDAY, 4 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:338:7: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:338:7: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:25: warning: excess elements in scalar initializer 338 | { "thursday", tDAY, 4 }, | ^~~~ ../../../plugins/sudoers/getdate.y:338:25: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:338:31: warning: excess elements in scalar initializer 338 | { "thursday", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:338:31: note: (near initialization for 'MonthDayTable[19]') ../../../plugins/sudoers/getdate.y:339:5: warning: braces around scalar initializer 339 | { "thur", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:339:5: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 339 | { "thur", tDAY, 4 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:339:7: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:339:7: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:25: warning: excess elements in scalar initializer 339 | { "thur", tDAY, 4 }, | ^~~~ ../../../plugins/sudoers/getdate.y:339:25: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:339:31: warning: excess elements in scalar initializer 339 | { "thur", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:339:31: note: (near initialization for 'MonthDayTable[20]') ../../../plugins/sudoers/getdate.y:340:5: warning: braces around scalar initializer 340 | { "thurs", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:340:5: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 340 | { "thurs", tDAY, 4 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:340:7: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:340:7: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:25: warning: excess elements in scalar initializer 340 | { "thurs", tDAY, 4 }, | ^~~~ ../../../plugins/sudoers/getdate.y:340:25: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:340:31: warning: excess elements in scalar initializer 340 | { "thurs", tDAY, 4 }, | ^ ../../../plugins/sudoers/getdate.y:340:31: note: (near initialization for 'MonthDayTable[21]') ../../../plugins/sudoers/getdate.y:341:5: warning: braces around scalar initializer 341 | { "friday", tDAY, 5 }, | ^ ../../../plugins/sudoers/getdate.y:341:5: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 341 | { "friday", tDAY, 5 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:341:7: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:341:7: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:25: warning: excess elements in scalar initializer 341 | { "friday", tDAY, 5 }, | ^~~~ ../../../plugins/sudoers/getdate.y:341:25: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:341:31: warning: excess elements in scalar initializer 341 | { "friday", tDAY, 5 }, | ^ ../../../plugins/sudoers/getdate.y:341:31: note: (near initialization for 'MonthDayTable[22]') ../../../plugins/sudoers/getdate.y:342:5: warning: braces around scalar initializer 342 | { "saturday", tDAY, 6 }, | ^ ../../../plugins/sudoers/getdate.y:342:5: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 342 | { "saturday", tDAY, 6 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:342:7: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:342:7: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:25: warning: excess elements in scalar initializer 342 | { "saturday", tDAY, 6 }, | ^~~~ ../../../plugins/sudoers/getdate.y:342:25: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:342:31: warning: excess elements in scalar initializer 342 | { "saturday", tDAY, 6 }, | ^ ../../../plugins/sudoers/getdate.y:342:31: note: (near initialization for 'MonthDayTable[23]') ../../../plugins/sudoers/getdate.y:343:5: warning: braces around scalar initializer 343 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:343:5: note: (near initialization for 'MonthDayTable[24]') ../../../plugins/sudoers/getdate.y:343:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 343 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:343:7: note: (near initialization for 'MonthDayTable[24]') ../../../plugins/sudoers/getdate.y:347:13: error: expected ';' before 'const' 347 | static TABLE const UnitsTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:347:20: error: type defaults to 'int' in declaration of 'UnitsTable' [-Wimplicit-int] 347 | static TABLE const UnitsTable[] = { | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:348:5: warning: braces around scalar initializer 348 | { "year", tMONTH_UNIT, 12 }, | ^ ../../../plugins/sudoers/getdate.y:348:5: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 348 | { "year", tMONTH_UNIT, 12 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:348:7: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:348:7: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:25: error: 'tMONTH_UNIT' undeclared here (not in a function) 348 | { "year", tMONTH_UNIT, 12 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:348:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:348:25: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:348:41: warning: excess elements in scalar initializer 348 | { "year", tMONTH_UNIT, 12 }, | ^~ ../../../plugins/sudoers/getdate.y:348:41: note: (near initialization for 'UnitsTable[0]') ../../../plugins/sudoers/getdate.y:349:5: warning: braces around scalar initializer 349 | { "month", tMONTH_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:349:5: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 349 | { "month", tMONTH_UNIT, 1 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:349:7: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:349:7: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:25: warning: excess elements in scalar initializer 349 | { "month", tMONTH_UNIT, 1 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:349:25: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:349:41: warning: excess elements in scalar initializer 349 | { "month", tMONTH_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:349:41: note: (near initialization for 'UnitsTable[1]') ../../../plugins/sudoers/getdate.y:350:5: warning: braces around scalar initializer 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:350:5: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:350:7: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:350:7: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:25: error: 'tMINUTE_UNIT' undeclared here (not in a function) 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:350:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:350:25: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:350:41: warning: excess elements in scalar initializer 350 | { "fortnight", tMINUTE_UNIT, 14 * 24 * 60 }, | ^~ ../../../plugins/sudoers/getdate.y:350:41: note: (near initialization for 'UnitsTable[2]') ../../../plugins/sudoers/getdate.y:351:5: warning: braces around scalar initializer 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:351:5: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:351:7: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:351:7: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:25: warning: excess elements in scalar initializer 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:351:25: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:351:41: warning: excess elements in scalar initializer 351 | { "week", tMINUTE_UNIT, 7 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:351:41: note: (near initialization for 'UnitsTable[3]') ../../../plugins/sudoers/getdate.y:352:5: warning: braces around scalar initializer 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:352:5: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:352:7: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:352:7: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:25: warning: excess elements in scalar initializer 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:352:25: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:352:41: warning: excess elements in scalar initializer 352 | { "day", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:352:41: note: (near initialization for 'UnitsTable[4]') ../../../plugins/sudoers/getdate.y:353:5: warning: braces around scalar initializer 353 | { "hour", tMINUTE_UNIT, 60 }, | ^ ../../../plugins/sudoers/getdate.y:353:5: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 353 | { "hour", tMINUTE_UNIT, 60 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:353:7: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:353:7: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:25: warning: excess elements in scalar initializer 353 | { "hour", tMINUTE_UNIT, 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:353:25: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:353:41: warning: excess elements in scalar initializer 353 | { "hour", tMINUTE_UNIT, 60 }, | ^~ ../../../plugins/sudoers/getdate.y:353:41: note: (near initialization for 'UnitsTable[5]') ../../../plugins/sudoers/getdate.y:354:5: warning: braces around scalar initializer 354 | { "minute", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:354:5: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 354 | { "minute", tMINUTE_UNIT, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:354:7: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:354:7: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:25: warning: excess elements in scalar initializer 354 | { "minute", tMINUTE_UNIT, 1 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:354:25: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:354:41: warning: excess elements in scalar initializer 354 | { "minute", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:354:41: note: (near initialization for 'UnitsTable[6]') ../../../plugins/sudoers/getdate.y:355:5: warning: braces around scalar initializer 355 | { "min", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:355:5: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 355 | { "min", tMINUTE_UNIT, 1 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:355:7: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:355:7: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:25: warning: excess elements in scalar initializer 355 | { "min", tMINUTE_UNIT, 1 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:355:25: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:355:41: warning: excess elements in scalar initializer 355 | { "min", tMINUTE_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:355:41: note: (near initialization for 'UnitsTable[7]') ../../../plugins/sudoers/getdate.y:356:5: warning: braces around scalar initializer 356 | { "second", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:356:5: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 356 | { "second", tSEC_UNIT, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:356:7: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:356:7: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:25: error: 'tSEC_UNIT' undeclared here (not in a function) 356 | { "second", tSEC_UNIT, 1 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:356:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:356:25: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:356:41: warning: excess elements in scalar initializer 356 | { "second", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:356:41: note: (near initialization for 'UnitsTable[8]') ../../../plugins/sudoers/getdate.y:357:5: warning: braces around scalar initializer 357 | { "sec", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:357:5: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 357 | { "sec", tSEC_UNIT, 1 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:357:7: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:357:7: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:25: warning: excess elements in scalar initializer 357 | { "sec", tSEC_UNIT, 1 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:357:25: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:357:41: warning: excess elements in scalar initializer 357 | { "sec", tSEC_UNIT, 1 }, | ^ ../../../plugins/sudoers/getdate.y:357:41: note: (near initialization for 'UnitsTable[9]') ../../../plugins/sudoers/getdate.y:358:5: warning: braces around scalar initializer 358 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:358:5: note: (near initialization for 'UnitsTable[10]') ../../../plugins/sudoers/getdate.y:358:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 358 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:358:7: note: (near initialization for 'UnitsTable[10]') ../../../plugins/sudoers/getdate.y:362:13: error: expected ';' before 'const' 362 | static TABLE const OtherTable[] = { | ^~~~~~ | ; libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:362:20: error: type defaults to 'int' in declaration of 'OtherTable' [-Wimplicit-int] 362 | static TABLE const OtherTable[] = { | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:363:5: warning: braces around scalar initializer 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:363:5: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:363:7: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:363:7: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:25: warning: excess elements in scalar initializer 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:363:25: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:363:41: warning: excess elements in scalar initializer 363 | { "tomorrow", tMINUTE_UNIT, 1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:363:41: note: (near initialization for 'OtherTable[0]') ../../../plugins/sudoers/getdate.y:364:5: warning: braces around scalar initializer 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:364:5: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:364:7: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:364:7: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:25: warning: excess elements in scalar initializer 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:364:25: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:364:41: warning: excess elements in scalar initializer 364 | { "yesterday", tMINUTE_UNIT, -1 * 24 * 60 }, | ^ ../../../plugins/sudoers/getdate.y:364:41: note: (near initialization for 'OtherTable[1]') ../../../plugins/sudoers/getdate.y:365:5: warning: braces around scalar initializer 365 | { "today", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:365:5: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:365:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 365 | { "today", tMINUTE_UNIT, 0 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:365:7: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:365:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:365:7: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:365:25: warning: excess elements in scalar initializer 365 | { "today", tMINUTE_UNIT, 0 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:365:25: note: (near initialization for 'OtherTable[2]') libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:365:41: warning: excess elements in scalar initializer 365 | { "today", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:365:41: note: (near initialization for 'OtherTable[2]') ../../../plugins/sudoers/getdate.y:366:5: warning: braces around scalar initializer 366 | { "now", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:366:5: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 366 | { "now", tMINUTE_UNIT, 0 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:366:7: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:366:7: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:25: warning: excess elements in scalar initializer 366 | { "now", tMINUTE_UNIT, 0 }, | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:366:25: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:366:41: warning: excess elements in scalar initializer 366 | { "now", tMINUTE_UNIT, 0 }, | ^ ../../../plugins/sudoers/getdate.y:366:41: note: (near initialization for 'OtherTable[3]') ../../../plugins/sudoers/getdate.y:367:5: warning: braces around scalar initializer 367 | { "last", tUNUMBER, -1 }, | ^ ../../../plugins/sudoers/getdate.y:367:5: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 367 | { "last", tUNUMBER, -1 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:367:7: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:367:7: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:25: error: 'tUNUMBER' undeclared here (not in a function) 367 | { "last", tUNUMBER, -1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:367:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:367:25: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:367:41: warning: excess elements in scalar initializer 367 | { "last", tUNUMBER, -1 }, | ^ ../../../plugins/sudoers/getdate.y:367:41: note: (near initialization for 'OtherTable[4]') ../../../plugins/sudoers/getdate.y:368:5: warning: braces around scalar initializer 368 | { "this", tUNUMBER, 0 }, | ^ ../../../plugins/sudoers/getdate.y:368:5: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 368 | { "this", tUNUMBER, 0 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:368:7: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:368:7: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:25: warning: excess elements in scalar initializer 368 | { "this", tUNUMBER, 0 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:368:25: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:368:41: warning: excess elements in scalar initializer 368 | { "this", tUNUMBER, 0 }, | ^ ../../../plugins/sudoers/getdate.y:368:41: note: (near initialization for 'OtherTable[5]') ../../../plugins/sudoers/getdate.y:369:5: warning: braces around scalar initializer 369 | { "next", tUNUMBER, 2 }, | ^ ../../../plugins/sudoers/getdate.y:369:5: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 369 | { "next", tUNUMBER, 2 }, | ^~~~~~ ../../../plugins/sudoers/getdate.y:369:7: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:369:7: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:25: warning: excess elements in scalar initializer 369 | { "next", tUNUMBER, 2 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:369:25: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:369:41: warning: excess elements in scalar initializer 369 | { "next", tUNUMBER, 2 }, | ^ ../../../plugins/sudoers/getdate.y:369:41: note: (near initialization for 'OtherTable[6]') ../../../plugins/sudoers/getdate.y:370:5: warning: braces around scalar initializer 370 | { "first", tUNUMBER, 1 }, | ^ ../../../plugins/sudoers/getdate.y:370:5: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 370 | { "first", tUNUMBER, 1 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:370:7: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:370:7: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:25: warning: excess elements in scalar initializer 370 | { "first", tUNUMBER, 1 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:370:25: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:370:41: warning: excess elements in scalar initializer 370 | { "first", tUNUMBER, 1 }, | ^ ../../../plugins/sudoers/getdate.y:370:41: note: (near initialization for 'OtherTable[7]') ../../../plugins/sudoers/getdate.y:372:5: warning: braces around scalar initializer 372 | { "third", tUNUMBER, 3 }, | ^ ../../../plugins/sudoers/getdate.y:372:5: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 372 | { "third", tUNUMBER, 3 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:372:7: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:372:7: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:25: warning: excess elements in scalar initializer 372 | { "third", tUNUMBER, 3 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:372:25: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:372:41: warning: excess elements in scalar initializer 372 | { "third", tUNUMBER, 3 }, | ^ ../../../plugins/sudoers/getdate.y:372:41: note: (near initialization for 'OtherTable[8]') ../../../plugins/sudoers/getdate.y:373:5: warning: braces around scalar initializer 373 | { "fourth", tUNUMBER, 4 }, | ^ ../../../plugins/sudoers/getdate.y:373:5: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 373 | { "fourth", tUNUMBER, 4 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:373:7: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:373:7: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:25: warning: excess elements in scalar initializer 373 | { "fourth", tUNUMBER, 4 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:373:25: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:373:41: warning: excess elements in scalar initializer 373 | { "fourth", tUNUMBER, 4 }, | ^ ../../../plugins/sudoers/getdate.y:373:41: note: (near initialization for 'OtherTable[9]') ../../../plugins/sudoers/getdate.y:374:5: warning: braces around scalar initializer 374 | { "fifth", tUNUMBER, 5 }, | ^ ../../../plugins/sudoers/getdate.y:374:5: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 374 | { "fifth", tUNUMBER, 5 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:374:7: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:374:7: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:25: warning: excess elements in scalar initializer 374 | { "fifth", tUNUMBER, 5 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:374:25: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:374:41: warning: excess elements in scalar initializer 374 | { "fifth", tUNUMBER, 5 }, | ^ ../../../plugins/sudoers/getdate.y:374:41: note: (near initialization for 'OtherTable[10]') ../../../plugins/sudoers/getdate.y:375:5: warning: braces around scalar initializer 375 | { "sixth", tUNUMBER, 6 }, | ^ ../../../plugins/sudoers/getdate.y:375:5: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 375 | { "sixth", tUNUMBER, 6 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:375:7: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:375:7: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:25: warning: excess elements in scalar initializer 375 | { "sixth", tUNUMBER, 6 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:375:25: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:375:41: warning: excess elements in scalar initializer 375 | { "sixth", tUNUMBER, 6 }, | ^ ../../../plugins/sudoers/getdate.y:375:41: note: (near initialization for 'OtherTable[11]') ../../../plugins/sudoers/getdate.y:376:5: warning: braces around scalar initializer 376 | { "seventh", tUNUMBER, 7 }, | ^ ../../../plugins/sudoers/getdate.y:376:5: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 376 | { "seventh", tUNUMBER, 7 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:376:7: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:376:7: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:25: warning: excess elements in scalar initializer 376 | { "seventh", tUNUMBER, 7 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:376:25: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:376:41: warning: excess elements in scalar initializer 376 | { "seventh", tUNUMBER, 7 }, | ^ ../../../plugins/sudoers/getdate.y:376:41: note: (near initialization for 'OtherTable[12]') ../../../plugins/sudoers/getdate.y:377:5: warning: braces around scalar initializer 377 | { "eighth", tUNUMBER, 8 }, | ^ ../../../plugins/sudoers/getdate.y:377:5: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 377 | { "eighth", tUNUMBER, 8 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:377:7: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:377:7: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:25: warning: excess elements in scalar initializer 377 | { "eighth", tUNUMBER, 8 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:377:25: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:377:41: warning: excess elements in scalar initializer 377 | { "eighth", tUNUMBER, 8 }, | ^ ../../../plugins/sudoers/getdate.y:377:41: note: (near initialization for 'OtherTable[13]') ../../../plugins/sudoers/getdate.y:378:5: warning: braces around scalar initializer 378 | { "ninth", tUNUMBER, 9 }, | ^ ../../../plugins/sudoers/getdate.y:378:5: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 378 | { "ninth", tUNUMBER, 9 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:378:7: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:378:7: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:25: warning: excess elements in scalar initializer 378 | { "ninth", tUNUMBER, 9 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:378:25: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:378:41: warning: excess elements in scalar initializer 378 | { "ninth", tUNUMBER, 9 }, | ^ ../../../plugins/sudoers/getdate.y:378:41: note: (near initialization for 'OtherTable[14]') ../../../plugins/sudoers/getdate.y:379:5: warning: braces around scalar initializer 379 | { "tenth", tUNUMBER, 10 }, | ^ ../../../plugins/sudoers/getdate.y:379:5: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 379 | { "tenth", tUNUMBER, 10 }, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:379:7: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:379:7: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:25: warning: excess elements in scalar initializer 379 | { "tenth", tUNUMBER, 10 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:379:25: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:379:41: warning: excess elements in scalar initializer 379 | { "tenth", tUNUMBER, 10 }, | ^~ ../../../plugins/sudoers/getdate.y:379:41: note: (near initialization for 'OtherTable[15]') ../../../plugins/sudoers/getdate.y:380:5: warning: braces around scalar initializer 380 | { "eleventh", tUNUMBER, 11 }, | ^ ../../../plugins/sudoers/getdate.y:380:5: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 380 | { "eleventh", tUNUMBER, 11 }, | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:380:7: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:380:7: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:25: warning: excess elements in scalar initializer 380 | { "eleventh", tUNUMBER, 11 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:380:25: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:380:41: warning: excess elements in scalar initializer 380 | { "eleventh", tUNUMBER, 11 }, | ^~ ../../../plugins/sudoers/getdate.y:380:41: note: (near initialization for 'OtherTable[16]') ../../../plugins/sudoers/getdate.y:381:5: warning: braces around scalar initializer 381 | { "twelfth", tUNUMBER, 12 }, | ^ ../../../plugins/sudoers/getdate.y:381:5: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 381 | { "twelfth", tUNUMBER, 12 }, | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:381:7: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:381:7: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:25: warning: excess elements in scalar initializer 381 | { "twelfth", tUNUMBER, 12 }, | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:381:25: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:381:41: warning: excess elements in scalar initializer 381 | { "twelfth", tUNUMBER, 12 }, | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:381:41: note: (near initialization for 'OtherTable[17]') ../../../plugins/sudoers/getdate.y:382:5: warning: braces around scalar initializer 382 | { "ago", tAGO, 1 }, | ^ ../../../plugins/sudoers/getdate.y:382:5: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 382 | { "ago", tAGO, 1 }, | ^~~~~ ../../../plugins/sudoers/getdate.y:382:7: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:382:7: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:25: error: 'tAGO' undeclared here (not in a function) 382 | { "ago", tAGO, 1 }, | ^~~~ ../../../plugins/sudoers/getdate.y:382:25: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:382:25: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:382:33: warning: excess elements in scalar initializer 382 | { "ago", tAGO, 1 }, | ^ ../../../plugins/sudoers/getdate.y:382:33: note: (near initialization for 'OtherTable[18]') ../../../plugins/sudoers/getdate.y:383:5: warning: braces around scalar initializer 383 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:383:5: note: (near initialization for 'OtherTable[19]') ../../../plugins/sudoers/getdate.y:383:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 383 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:383:7: note: (near initialization for 'OtherTable[19]') ../../../plugins/sudoers/getdate.y:388:13: error: expected ';' before 'const' 388 | static TABLE const TimezoneTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:388:20: error: type defaults to 'int' in declaration of 'TimezoneTable' [-Wimplicit-int] 388 | static TABLE const TimezoneTable[] = { | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:389:5: warning: braces around scalar initializer 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^ ../../../plugins/sudoers/getdate.y:389:5: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^~~~~ ../../../plugins/sudoers/getdate.y:389:7: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:389:7: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:17: error: 'tZONE' undeclared here (not in a function) 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^~~~~ ../../../plugins/sudoers/getdate.y:389:17: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:389:17: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:389:28: error: implicit declaration of function 'HOUR' [-Wimplicit-function-declaration] 389 | { "gmt", tZONE, HOUR( 0) }, /* Greenwich Mean */ | ^~~~ ../../../plugins/sudoers/getdate.y:389:28: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:389:28: note: (near initialization for 'TimezoneTable[0]') ../../../plugins/sudoers/getdate.y:390:5: warning: braces around scalar initializer 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^ ../../../plugins/sudoers/getdate.y:390:5: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^~~~ ../../../plugins/sudoers/getdate.y:390:7: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:390:7: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:17: warning: excess elements in scalar initializer 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^~~~~ ../../../plugins/sudoers/getdate.y:390:17: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:390:28: warning: excess elements in scalar initializer 390 | { "ut", tZONE, HOUR( 0) }, /* Universal (Coordinated) */ | ^~~~ ../../../plugins/sudoers/getdate.y:390:28: note: (near initialization for 'TimezoneTable[1]') ../../../plugins/sudoers/getdate.y:391:5: warning: braces around scalar initializer 391 | { "utc", tZONE, HOUR( 0) }, | ^ ../../../plugins/sudoers/getdate.y:391:5: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 391 | { "utc", tZONE, HOUR( 0) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:391:7: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:391:7: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:17: warning: excess elements in scalar initializer 391 | { "utc", tZONE, HOUR( 0) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:391:17: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:391:28: warning: excess elements in scalar initializer 391 | { "utc", tZONE, HOUR( 0) }, | ^~~~ ../../../plugins/sudoers/getdate.y:391:28: note: (near initialization for 'TimezoneTable[2]') ../../../plugins/sudoers/getdate.y:392:5: warning: braces around scalar initializer 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^ ../../../plugins/sudoers/getdate.y:392:5: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:392:7: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:392:7: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:17: warning: excess elements in scalar initializer 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:392:17: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:392:28: warning: excess elements in scalar initializer 392 | { "wet", tZONE, HOUR( 0) }, /* Western European */ | ^~~~ ../../../plugins/sudoers/getdate.y:392:28: note: (near initialization for 'TimezoneTable[3]') ../../../plugins/sudoers/getdate.y:393:5: warning: braces around scalar initializer 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^ ../../../plugins/sudoers/getdate.y:393:5: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^~~~~ ../../../plugins/sudoers/getdate.y:393:7: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:393:7: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:17: error: 'tDAYZONE' undeclared here (not in a function) 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:393:17: warning: excess elements in scalar initializer ../../../plugins/sudoers/getdate.y:393:17: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:393:28: warning: excess elements in scalar initializer 393 | { "bst", tDAYZONE, HOUR( 0) }, /* British Summer */ | ^~~~ ../../../plugins/sudoers/getdate.y:393:28: note: (near initialization for 'TimezoneTable[4]') ../../../plugins/sudoers/getdate.y:394:5: warning: braces around scalar initializer 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^ ../../../plugins/sudoers/getdate.y:394:5: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^~~~~ ../../../plugins/sudoers/getdate.y:394:7: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:394:7: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:17: warning: excess elements in scalar initializer 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^~~~~ ../../../plugins/sudoers/getdate.y:394:17: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:394:28: warning: excess elements in scalar initializer 394 | { "wat", tZONE, HOUR( 1) }, /* West Africa */ | ^~~~ ../../../plugins/sudoers/getdate.y:394:28: note: (near initialization for 'TimezoneTable[5]') ../../../plugins/sudoers/getdate.y:395:5: warning: braces around scalar initializer 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^ ../../../plugins/sudoers/getdate.y:395:5: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^~~~ ../../../plugins/sudoers/getdate.y:395:7: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:395:7: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:17: warning: excess elements in scalar initializer 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^~~~~ ../../../plugins/sudoers/getdate.y:395:17: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:395:28: warning: excess elements in scalar initializer 395 | { "at", tZONE, HOUR( 2) }, /* Azores */ | ^~~~ ../../../plugins/sudoers/getdate.y:395:28: note: (near initialization for 'TimezoneTable[6]') ../../../plugins/sudoers/getdate.y:407:5: warning: braces around scalar initializer 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^ ../../../plugins/sudoers/getdate.y:407:5: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:407:7: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:407:7: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:17: warning: excess elements in scalar initializer 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:407:17: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:407:28: warning: excess elements in scalar initializer 407 | { "ast", tZONE, HOUR( 4) }, /* Atlantic Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:407:28: note: (near initialization for 'TimezoneTable[7]') ../../../plugins/sudoers/getdate.y:408:5: warning: braces around scalar initializer 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^ ../../../plugins/sudoers/getdate.y:408:5: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:408:7: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:408:7: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:17: warning: excess elements in scalar initializer 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:408:17: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:408:28: warning: excess elements in scalar initializer 408 | { "adt", tDAYZONE, HOUR( 4) }, /* Atlantic Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:408:28: note: (near initialization for 'TimezoneTable[8]') ../../../plugins/sudoers/getdate.y:409:5: warning: braces around scalar initializer 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^ ../../../plugins/sudoers/getdate.y:409:5: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:409:7: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:409:7: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:17: warning: excess elements in scalar initializer 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:409:17: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:409:28: warning: excess elements in scalar initializer 409 | { "est", tZONE, HOUR( 5) }, /* Eastern Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:409:28: note: (near initialization for 'TimezoneTable[9]') ../../../plugins/sudoers/getdate.y:410:5: warning: braces around scalar initializer 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^ ../../../plugins/sudoers/getdate.y:410:5: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:410:7: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:410:7: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:17: warning: excess elements in scalar initializer 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:410:17: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:410:28: warning: excess elements in scalar initializer 410 | { "edt", tDAYZONE, HOUR( 5) }, /* Eastern Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:410:28: note: (near initialization for 'TimezoneTable[10]') ../../../plugins/sudoers/getdate.y:411:5: warning: braces around scalar initializer 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^ ../../../plugins/sudoers/getdate.y:411:5: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:411:7: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:411:7: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:17: warning: excess elements in scalar initializer 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:411:17: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:411:28: warning: excess elements in scalar initializer 411 | { "cst", tZONE, HOUR( 6) }, /* Central Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:411:28: note: (near initialization for 'TimezoneTable[11]') ../../../plugins/sudoers/getdate.y:412:5: warning: braces around scalar initializer 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^ ../../../plugins/sudoers/getdate.y:412:5: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:412:7: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:412:7: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:17: warning: excess elements in scalar initializer 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:412:17: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:412:28: warning: excess elements in scalar initializer 412 | { "cdt", tDAYZONE, HOUR( 6) }, /* Central Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:412:28: note: (near initialization for 'TimezoneTable[12]') ../../../plugins/sudoers/getdate.y:413:5: warning: braces around scalar initializer 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^ ../../../plugins/sudoers/getdate.y:413:5: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:413:7: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:7: error: initializer element is not computable at load time libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:413:7: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:17: warning: excess elements in scalar initializer 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:413:17: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:413:28: warning: excess elements in scalar initializer 413 | { "mst", tZONE, HOUR( 7) }, /* Mountain Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:413:28: note: (near initialization for 'TimezoneTable[13]') ../../../plugins/sudoers/getdate.y:414:5: warning: braces around scalar initializer 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^ ../../../plugins/sudoers/getdate.y:414:5: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:414:7: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:414:7: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:17: warning: excess elements in scalar initializer 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:414:17: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:414:28: warning: excess elements in scalar initializer 414 | { "mdt", tDAYZONE, HOUR( 7) }, /* Mountain Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:414:28: note: (near initialization for 'TimezoneTable[14]') ../../../plugins/sudoers/getdate.y:415:5: warning: braces around scalar initializer 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^ ../../../plugins/sudoers/getdate.y:415:5: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:415:7: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:415:7: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:17: warning: excess elements in scalar initializer 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:415:17: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:415:28: warning: excess elements in scalar initializer 415 | { "pst", tZONE, HOUR( 8) }, /* Pacific Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:415:28: note: (near initialization for 'TimezoneTable[15]') ../../../plugins/sudoers/getdate.y:416:5: warning: braces around scalar initializer 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^ ../../../plugins/sudoers/getdate.y:416:5: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:416:7: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:416:7: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:17: warning: excess elements in scalar initializer 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:416:17: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:416:28: warning: excess elements in scalar initializer 416 | { "pdt", tDAYZONE, HOUR( 8) }, /* Pacific Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:416:28: note: (near initialization for 'TimezoneTable[16]') ../../../plugins/sudoers/getdate.y:417:5: warning: braces around scalar initializer 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^ ../../../plugins/sudoers/getdate.y:417:5: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:417:7: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:417:7: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:17: warning: excess elements in scalar initializer 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:417:17: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:417:28: warning: excess elements in scalar initializer 417 | { "yst", tZONE, HOUR( 9) }, /* Yukon Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:417:28: note: (near initialization for 'TimezoneTable[17]') ../../../plugins/sudoers/getdate.y:418:5: warning: braces around scalar initializer 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^ ../../../plugins/sudoers/getdate.y:418:5: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:418:7: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:418:7: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:17: warning: excess elements in scalar initializer 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:418:17: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:418:28: warning: excess elements in scalar initializer 418 | { "ydt", tDAYZONE, HOUR( 9) }, /* Yukon Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:418:28: note: (near initialization for 'TimezoneTable[18]') ../../../plugins/sudoers/getdate.y:419:5: warning: braces around scalar initializer 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^ ../../../plugins/sudoers/getdate.y:419:5: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:419:7: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:419:7: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:17: warning: excess elements in scalar initializer 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:419:17: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:419:28: warning: excess elements in scalar initializer 419 | { "hst", tZONE, HOUR(10) }, /* Hawaii Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:419:28: note: (near initialization for 'TimezoneTable[19]') ../../../plugins/sudoers/getdate.y:420:5: warning: braces around scalar initializer 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^ ../../../plugins/sudoers/getdate.y:420:5: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^~~~~ ../../../plugins/sudoers/getdate.y:420:7: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:420:7: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:17: warning: excess elements in scalar initializer 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:420:17: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:420:28: warning: excess elements in scalar initializer 420 | { "hdt", tDAYZONE, HOUR(10) }, /* Hawaii Daylight */ | ^~~~ ../../../plugins/sudoers/getdate.y:420:28: note: (near initialization for 'TimezoneTable[20]') ../../../plugins/sudoers/getdate.y:421:5: warning: braces around scalar initializer 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^ ../../../plugins/sudoers/getdate.y:421:5: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^~~~~ ../../../plugins/sudoers/getdate.y:421:7: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:421:7: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:17: warning: excess elements in scalar initializer 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^~~~~ ../../../plugins/sudoers/getdate.y:421:17: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:421:28: warning: excess elements in scalar initializer 421 | { "cat", tZONE, HOUR(10) }, /* Central Alaska */ | ^~~~ ../../../plugins/sudoers/getdate.y:421:28: note: (near initialization for 'TimezoneTable[21]') ../../../plugins/sudoers/getdate.y:422:5: warning: braces around scalar initializer 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^ ../../../plugins/sudoers/getdate.y:422:5: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:422:7: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:422:7: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:17: warning: excess elements in scalar initializer 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:422:17: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:422:28: warning: excess elements in scalar initializer 422 | { "ahst", tZONE, HOUR(10) }, /* Alaska-Hawaii Standard */ | ^~~~ ../../../plugins/sudoers/getdate.y:422:28: note: (near initialization for 'TimezoneTable[22]') ../../../plugins/sudoers/getdate.y:423:5: warning: braces around scalar initializer 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^ ../../../plugins/sudoers/getdate.y:423:5: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:423:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^~~~ ../../../plugins/sudoers/getdate.y:423:7: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:423:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:423:7: note: (near initialization for 'TimezoneTable[23]') libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:423:17: warning: excess elements in scalar initializer 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^~~~~ ../../../plugins/sudoers/getdate.y:423:17: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:423:28: warning: excess elements in scalar initializer 423 | { "nt", tZONE, HOUR(11) }, /* Nome */ | ^~~~ ../../../plugins/sudoers/getdate.y:423:28: note: (near initialization for 'TimezoneTable[23]') ../../../plugins/sudoers/getdate.y:424:5: warning: braces around scalar initializer 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^ ../../../plugins/sudoers/getdate.y:424:5: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:424:7: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:424:7: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:17: warning: excess elements in scalar initializer 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^~~~~ ../../../plugins/sudoers/getdate.y:424:17: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:424:28: warning: excess elements in scalar initializer 424 | { "idlw", tZONE, HOUR(12) }, /* International Date Line West */ | ^~~~ ../../../plugins/sudoers/getdate.y:424:28: note: (near initialization for 'TimezoneTable[24]') ../../../plugins/sudoers/getdate.y:425:5: warning: braces around scalar initializer 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^ ../../../plugins/sudoers/getdate.y:425:5: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:425:7: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:425:7: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:17: warning: excess elements in scalar initializer 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:425:17: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:425:28: warning: excess elements in scalar initializer 425 | { "cet", tZONE, -HOUR(1) }, /* Central European */ | ^ ../../../plugins/sudoers/getdate.y:425:28: note: (near initialization for 'TimezoneTable[25]') ../../../plugins/sudoers/getdate.y:426:5: warning: braces around scalar initializer 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^ ../../../plugins/sudoers/getdate.y:426:5: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:426:7: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:426:7: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:17: warning: excess elements in scalar initializer 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^~~~~ ../../../plugins/sudoers/getdate.y:426:17: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:426:28: warning: excess elements in scalar initializer 426 | { "met", tZONE, -HOUR(1) }, /* Middle European */ | ^ ../../../plugins/sudoers/getdate.y:426:28: note: (near initialization for 'TimezoneTable[26]') ../../../plugins/sudoers/getdate.y:427:5: warning: braces around scalar initializer 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^ ../../../plugins/sudoers/getdate.y:427:5: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:427:7: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:427:7: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:17: warning: excess elements in scalar initializer 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:427:17: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:427:28: warning: excess elements in scalar initializer 427 | { "mewt", tZONE, -HOUR(1) }, /* Middle European Winter */ | ^ ../../../plugins/sudoers/getdate.y:427:28: note: (near initialization for 'TimezoneTable[27]') ../../../plugins/sudoers/getdate.y:428:5: warning: braces around scalar initializer 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^ ../../../plugins/sudoers/getdate.y:428:5: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:428:7: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:428:7: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:17: warning: excess elements in scalar initializer 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:428:17: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:428:28: warning: excess elements in scalar initializer 428 | { "mest", tDAYZONE, -HOUR(1) }, /* Middle European Summer */ | ^ ../../../plugins/sudoers/getdate.y:428:28: note: (near initialization for 'TimezoneTable[28]') ../../../plugins/sudoers/getdate.y:429:5: warning: braces around scalar initializer 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^ ../../../plugins/sudoers/getdate.y:429:5: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:429:7: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:429:7: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:17: warning: excess elements in scalar initializer 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:429:17: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:429:28: warning: excess elements in scalar initializer 429 | { "swt", tZONE, -HOUR(1) }, /* Swedish Winter */ | ^ ../../../plugins/sudoers/getdate.y:429:28: note: (near initialization for 'TimezoneTable[29]') ../../../plugins/sudoers/getdate.y:430:5: warning: braces around scalar initializer 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^ ../../../plugins/sudoers/getdate.y:430:5: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^~~~~ ../../../plugins/sudoers/getdate.y:430:7: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:430:7: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:17: warning: excess elements in scalar initializer 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:430:17: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:430:28: warning: excess elements in scalar initializer 430 | { "sst", tDAYZONE, -HOUR(1) }, /* Swedish Summer */ | ^ ../../../plugins/sudoers/getdate.y:430:28: note: (near initialization for 'TimezoneTable[30]') ../../../plugins/sudoers/getdate.y:431:5: warning: braces around scalar initializer 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^ ../../../plugins/sudoers/getdate.y:431:5: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:431:7: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:431:7: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:17: warning: excess elements in scalar initializer 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^~~~~ ../../../plugins/sudoers/getdate.y:431:17: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:431:28: warning: excess elements in scalar initializer 431 | { "fwt", tZONE, -HOUR(1) }, /* French Winter */ | ^ ../../../plugins/sudoers/getdate.y:431:28: note: (near initialization for 'TimezoneTable[31]') ../../../plugins/sudoers/getdate.y:432:5: warning: braces around scalar initializer 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^ ../../../plugins/sudoers/getdate.y:432:5: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^~~~~ ../../../plugins/sudoers/getdate.y:432:7: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:432:7: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:17: warning: excess elements in scalar initializer 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:432:17: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:432:28: warning: excess elements in scalar initializer 432 | { "fst", tDAYZONE, -HOUR(1) }, /* French Summer */ | ^ ../../../plugins/sudoers/getdate.y:432:28: note: (near initialization for 'TimezoneTable[32]') ../../../plugins/sudoers/getdate.y:433:5: warning: braces around scalar initializer 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^ ../../../plugins/sudoers/getdate.y:433:5: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:433:7: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:433:7: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:17: warning: excess elements in scalar initializer 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:433:17: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:433:28: warning: excess elements in scalar initializer 433 | { "eet", tZONE, -HOUR(2) }, /* Eastern Europe, USSR Zone 1 */ | ^ ../../../plugins/sudoers/getdate.y:433:28: note: (near initialization for 'TimezoneTable[33]') ../../../plugins/sudoers/getdate.y:434:5: warning: braces around scalar initializer 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^ ../../../plugins/sudoers/getdate.y:434:5: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^~~~ ../../../plugins/sudoers/getdate.y:434:7: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:434:7: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:17: warning: excess elements in scalar initializer 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:434:17: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:434:28: warning: excess elements in scalar initializer 434 | { "bt", tZONE, -HOUR(3) }, /* Baghdad, USSR Zone 2 */ | ^ ../../../plugins/sudoers/getdate.y:434:28: note: (near initialization for 'TimezoneTable[34]') ../../../plugins/sudoers/getdate.y:438:5: warning: braces around scalar initializer 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^ ../../../plugins/sudoers/getdate.y:438:5: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:438:7: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:438:7: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:17: warning: excess elements in scalar initializer 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:438:17: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:438:28: warning: excess elements in scalar initializer 438 | { "zp4", tZONE, -HOUR(4) }, /* USSR Zone 3 */ | ^ ../../../plugins/sudoers/getdate.y:438:28: note: (near initialization for 'TimezoneTable[35]') ../../../plugins/sudoers/getdate.y:439:5: warning: braces around scalar initializer 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^ ../../../plugins/sudoers/getdate.y:439:5: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:439:7: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:439:7: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:17: warning: excess elements in scalar initializer 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:439:17: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:439:28: warning: excess elements in scalar initializer 439 | { "zp5", tZONE, -HOUR(5) }, /* USSR Zone 4 */ | ^ ../../../plugins/sudoers/getdate.y:439:28: note: (near initialization for 'TimezoneTable[36]') ../../../plugins/sudoers/getdate.y:443:5: warning: braces around scalar initializer 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^ ../../../plugins/sudoers/getdate.y:443:5: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:443:7: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:443:7: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:17: warning: excess elements in scalar initializer 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:443:17: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:443:28: warning: excess elements in scalar initializer 443 | { "zp6", tZONE, -HOUR(6) }, /* USSR Zone 5 */ | ^ ../../../plugins/sudoers/getdate.y:443:28: note: (near initialization for 'TimezoneTable[37]') ../../../plugins/sudoers/getdate.y:450:5: warning: braces around scalar initializer 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:450:5: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:450:7: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:450:7: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:17: warning: excess elements in scalar initializer 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:450:17: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:450:28: warning: excess elements in scalar initializer 450 | { "wast", tZONE, -HOUR(7) }, /* West Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:450:28: note: (near initialization for 'TimezoneTable[38]') ../../../plugins/sudoers/getdate.y:451:5: warning: braces around scalar initializer 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:451:5: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:451:7: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:451:7: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:17: warning: excess elements in scalar initializer 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:451:17: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:451:28: warning: excess elements in scalar initializer 451 | { "wadt", tDAYZONE, -HOUR(7) }, /* West Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:451:28: note: (near initialization for 'TimezoneTable[39]') ../../../plugins/sudoers/getdate.y:455:5: warning: braces around scalar initializer 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^ ../../../plugins/sudoers/getdate.y:455:5: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:455:7: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:455:7: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:17: warning: excess elements in scalar initializer 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:455:17: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:455:28: warning: excess elements in scalar initializer 455 | { "cct", tZONE, -HOUR(8) }, /* China Coast, USSR Zone 7 */ | ^ ../../../plugins/sudoers/getdate.y:455:28: note: (near initialization for 'TimezoneTable[40]') ../../../plugins/sudoers/getdate.y:456:5: warning: braces around scalar initializer 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^ ../../../plugins/sudoers/getdate.y:456:5: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:456:7: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:456:7: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:17: warning: excess elements in scalar initializer 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:456:17: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:456:28: warning: excess elements in scalar initializer 456 | { "jst", tZONE, -HOUR(9) }, /* Japan Standard, USSR Zone 8 */ | ^ ../../../plugins/sudoers/getdate.y:456:28: note: (near initialization for 'TimezoneTable[41]') ../../../plugins/sudoers/getdate.y:461:5: warning: braces around scalar initializer 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:461:5: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:461:7: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:461:7: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:17: warning: excess elements in scalar initializer 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:461:17: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:461:28: warning: excess elements in scalar initializer 461 | { "east", tZONE, -HOUR(10) }, /* Eastern Australian Standard */ | ^ ../../../plugins/sudoers/getdate.y:461:28: note: (near initialization for 'TimezoneTable[42]') ../../../plugins/sudoers/getdate.y:462:5: warning: braces around scalar initializer 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:462:5: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:462:7: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:462:7: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:17: warning: excess elements in scalar initializer 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:462:17: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:462:28: warning: excess elements in scalar initializer 462 | { "eadt", tDAYZONE, -HOUR(10) }, /* Eastern Australian Daylight */ | ^ ../../../plugins/sudoers/getdate.y:462:28: note: (near initialization for 'TimezoneTable[43]') ../../../plugins/sudoers/getdate.y:463:5: warning: braces around scalar initializer 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^ ../../../plugins/sudoers/getdate.y:463:5: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:463:7: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:463:7: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:17: warning: excess elements in scalar initializer 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^~~~~ ../../../plugins/sudoers/getdate.y:463:17: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:463:28: warning: excess elements in scalar initializer 463 | { "gst", tZONE, -HOUR(10) }, /* Guam Standard, USSR Zone 9 */ | ^ ../../../plugins/sudoers/getdate.y:463:28: note: (near initialization for 'TimezoneTable[44]') ../../../plugins/sudoers/getdate.y:464:5: warning: braces around scalar initializer 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^ ../../../plugins/sudoers/getdate.y:464:5: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^~~~~ ../../../plugins/sudoers/getdate.y:464:7: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:464:7: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:17: warning: excess elements in scalar initializer 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^~~~~ ../../../plugins/sudoers/getdate.y:464:17: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:464:28: warning: excess elements in scalar initializer 464 | { "nzt", tZONE, -HOUR(12) }, /* New Zealand */ | ^ ../../../plugins/sudoers/getdate.y:464:28: note: (near initialization for 'TimezoneTable[45]') ../../../plugins/sudoers/getdate.y:465:5: warning: braces around scalar initializer 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^ ../../../plugins/sudoers/getdate.y:465:5: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:465:7: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:465:7: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:17: warning: excess elements in scalar initializer 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^~~~~ ../../../plugins/sudoers/getdate.y:465:17: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:465:28: warning: excess elements in scalar initializer 465 | { "nzst", tZONE, -HOUR(12) }, /* New Zealand Standard */ | ^ ../../../plugins/sudoers/getdate.y:465:28: note: (near initialization for 'TimezoneTable[46]') ../../../plugins/sudoers/getdate.y:466:5: warning: braces around scalar initializer 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^ ../../../plugins/sudoers/getdate.y:466:5: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:466:7: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:466:7: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:17: warning: excess elements in scalar initializer 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:466:17: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:466:28: warning: excess elements in scalar initializer 466 | { "nzdt", tDAYZONE, -HOUR(12) }, /* New Zealand Daylight */ | ^ ../../../plugins/sudoers/getdate.y:466:28: note: (near initialization for 'TimezoneTable[47]') ../../../plugins/sudoers/getdate.y:467:5: warning: braces around scalar initializer 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^ ../../../plugins/sudoers/getdate.y:467:5: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^~~~~~ ../../../plugins/sudoers/getdate.y:467:7: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:467:7: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:17: warning: excess elements in scalar initializer 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^~~~~ ../../../plugins/sudoers/getdate.y:467:17: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:467:28: warning: excess elements in scalar initializer 467 | { "idle", tZONE, -HOUR(12) }, /* International Date Line East */ | ^ ../../../plugins/sudoers/getdate.y:467:28: note: (near initialization for 'TimezoneTable[48]') ../../../plugins/sudoers/getdate.y:468:5: warning: braces around scalar initializer 468 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:468:5: note: (near initialization for 'TimezoneTable[49]') ../../../plugins/sudoers/getdate.y:468:8: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 468 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:468:8: note: (near initialization for 'TimezoneTable[49]') ../../../plugins/sudoers/getdate.y:472:13: error: expected ';' before 'const' 472 | static TABLE const MilitaryTable[] = { | ^~~~~~ | ; ../../../plugins/sudoers/getdate.y:472:20: error: type defaults to 'int' in declaration of 'MilitaryTable' [-Wimplicit-int] 472 | static TABLE const MilitaryTable[] = { | ^~~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:473:5: warning: braces around scalar initializer 473 | { "a", tZONE, HOUR( 1) }, | ^ ../../../plugins/sudoers/getdate.y:473:5: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:473:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 473 | { "a", tZONE, HOUR( 1) }, | ^~~ ../../../plugins/sudoers/getdate.y:473:7: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:473:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:473:7: note: (near initialization for 'MilitaryTable[0]') libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:473:17: warning: excess elements in scalar initializer 473 | { "a", tZONE, HOUR( 1) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:473:17: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:473:25: warning: excess elements in scalar initializer 473 | { "a", tZONE, HOUR( 1) }, | ^~~~ ../../../plugins/sudoers/getdate.y:473:25: note: (near initialization for 'MilitaryTable[0]') ../../../plugins/sudoers/getdate.y:474:5: warning: braces around scalar initializer 474 | { "b", tZONE, HOUR( 2) }, | ^ ../../../plugins/sudoers/getdate.y:474:5: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 474 | { "b", tZONE, HOUR( 2) }, | ^~~ ../../../plugins/sudoers/getdate.y:474:7: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:474:7: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:17: warning: excess elements in scalar initializer 474 | { "b", tZONE, HOUR( 2) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:474:17: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:474:25: warning: excess elements in scalar initializer 474 | { "b", tZONE, HOUR( 2) }, | ^~~~ ../../../plugins/sudoers/getdate.y:474:25: note: (near initialization for 'MilitaryTable[1]') ../../../plugins/sudoers/getdate.y:475:5: warning: braces around scalar initializer 475 | { "c", tZONE, HOUR( 3) }, | ^ ../../../plugins/sudoers/getdate.y:475:5: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 475 | { "c", tZONE, HOUR( 3) }, | ^~~ ../../../plugins/sudoers/getdate.y:475:7: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:475:7: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:17: warning: excess elements in scalar initializer 475 | { "c", tZONE, HOUR( 3) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:475:17: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:475:25: warning: excess elements in scalar initializer 475 | { "c", tZONE, HOUR( 3) }, | ^~~~ ../../../plugins/sudoers/getdate.y:475:25: note: (near initialization for 'MilitaryTable[2]') ../../../plugins/sudoers/getdate.y:476:5: warning: braces around scalar initializer 476 | { "d", tZONE, HOUR( 4) }, | ^ ../../../plugins/sudoers/getdate.y:476:5: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 476 | { "d", tZONE, HOUR( 4) }, | ^~~ ../../../plugins/sudoers/getdate.y:476:7: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:476:7: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:17: warning: excess elements in scalar initializer 476 | { "d", tZONE, HOUR( 4) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:476:17: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:476:25: warning: excess elements in scalar initializer 476 | { "d", tZONE, HOUR( 4) }, | ^~~~ ../../../plugins/sudoers/getdate.y:476:25: note: (near initialization for 'MilitaryTable[3]') ../../../plugins/sudoers/getdate.y:477:5: warning: braces around scalar initializer 477 | { "e", tZONE, HOUR( 5) }, | ^ ../../../plugins/sudoers/getdate.y:477:5: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 477 | { "e", tZONE, HOUR( 5) }, | ^~~ ../../../plugins/sudoers/getdate.y:477:7: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:477:7: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:17: warning: excess elements in scalar initializer 477 | { "e", tZONE, HOUR( 5) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:477:17: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:477:25: warning: excess elements in scalar initializer 477 | { "e", tZONE, HOUR( 5) }, | ^~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:477:25: note: (near initialization for 'MilitaryTable[4]') ../../../plugins/sudoers/getdate.y:478:5: warning: braces around scalar initializer 478 | { "f", tZONE, HOUR( 6) }, | ^ ../../../plugins/sudoers/getdate.y:478:5: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 478 | { "f", tZONE, HOUR( 6) }, | ^~~ ../../../plugins/sudoers/getdate.y:478:7: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:478:7: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:17: warning: excess elements in scalar initializer 478 | { "f", tZONE, HOUR( 6) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:478:17: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:478:25: warning: excess elements in scalar initializer 478 | { "f", tZONE, HOUR( 6) }, | ^~~~ ../../../plugins/sudoers/getdate.y:478:25: note: (near initialization for 'MilitaryTable[5]') ../../../plugins/sudoers/getdate.y:479:5: warning: braces around scalar initializer 479 | { "g", tZONE, HOUR( 7) }, | ^ ../../../plugins/sudoers/getdate.y:479:5: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 479 | { "g", tZONE, HOUR( 7) }, | ^~~ ../../../plugins/sudoers/getdate.y:479:7: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:479:7: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:17: warning: excess elements in scalar initializer 479 | { "g", tZONE, HOUR( 7) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:479:17: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:479:25: warning: excess elements in scalar initializer 479 | { "g", tZONE, HOUR( 7) }, | ^~~~ ../../../plugins/sudoers/getdate.y:479:25: note: (near initialization for 'MilitaryTable[6]') ../../../plugins/sudoers/getdate.y:480:5: warning: braces around scalar initializer 480 | { "h", tZONE, HOUR( 8) }, | ^ ../../../plugins/sudoers/getdate.y:480:5: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 480 | { "h", tZONE, HOUR( 8) }, | ^~~ ../../../plugins/sudoers/getdate.y:480:7: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:480:7: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:17: warning: excess elements in scalar initializer 480 | { "h", tZONE, HOUR( 8) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:480:17: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:480:25: warning: excess elements in scalar initializer 480 | { "h", tZONE, HOUR( 8) }, | ^~~~ ../../../plugins/sudoers/getdate.y:480:25: note: (near initialization for 'MilitaryTable[7]') ../../../plugins/sudoers/getdate.y:481:5: warning: braces around scalar initializer 481 | { "i", tZONE, HOUR( 9) }, | ^ ../../../plugins/sudoers/getdate.y:481:5: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 481 | { "i", tZONE, HOUR( 9) }, | ^~~ ../../../plugins/sudoers/getdate.y:481:7: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:481:7: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:17: warning: excess elements in scalar initializer 481 | { "i", tZONE, HOUR( 9) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:481:17: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:481:25: warning: excess elements in scalar initializer 481 | { "i", tZONE, HOUR( 9) }, | ^~~~ ../../../plugins/sudoers/getdate.y:481:25: note: (near initialization for 'MilitaryTable[8]') ../../../plugins/sudoers/getdate.y:482:5: warning: braces around scalar initializer 482 | { "k", tZONE, HOUR( 10) }, | ^ ../../../plugins/sudoers/getdate.y:482:5: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 482 | { "k", tZONE, HOUR( 10) }, | ^~~ ../../../plugins/sudoers/getdate.y:482:7: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:482:7: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:17: warning: excess elements in scalar initializer 482 | { "k", tZONE, HOUR( 10) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:482:17: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:482:25: warning: excess elements in scalar initializer 482 | { "k", tZONE, HOUR( 10) }, | ^~~~ ../../../plugins/sudoers/getdate.y:482:25: note: (near initialization for 'MilitaryTable[9]') ../../../plugins/sudoers/getdate.y:483:5: warning: braces around scalar initializer 483 | { "l", tZONE, HOUR( 11) }, | ^ ../../../plugins/sudoers/getdate.y:483:5: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 483 | { "l", tZONE, HOUR( 11) }, | ^~~ ../../../plugins/sudoers/getdate.y:483:7: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:483:7: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:17: warning: excess elements in scalar initializer 483 | { "l", tZONE, HOUR( 11) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:483:17: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:483:25: warning: excess elements in scalar initializer 483 | { "l", tZONE, HOUR( 11) }, | ^~~~ ../../../plugins/sudoers/getdate.y:483:25: note: (near initialization for 'MilitaryTable[10]') ../../../plugins/sudoers/getdate.y:484:5: warning: braces around scalar initializer 484 | { "m", tZONE, HOUR( 12) }, | ^ ../../../plugins/sudoers/getdate.y:484:5: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 484 | { "m", tZONE, HOUR( 12) }, | ^~~ ../../../plugins/sudoers/getdate.y:484:7: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:484:7: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:17: warning: excess elements in scalar initializer 484 | { "m", tZONE, HOUR( 12) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:484:17: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:484:25: warning: excess elements in scalar initializer 484 | { "m", tZONE, HOUR( 12) }, | ^~~~ ../../../plugins/sudoers/getdate.y:484:25: note: (near initialization for 'MilitaryTable[11]') ../../../plugins/sudoers/getdate.y:485:5: warning: braces around scalar initializer 485 | { "n", tZONE, HOUR(- 1) }, | ^ ../../../plugins/sudoers/getdate.y:485:5: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 485 | { "n", tZONE, HOUR(- 1) }, | ^~~ ../../../plugins/sudoers/getdate.y:485:7: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:485:7: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:17: warning: excess elements in scalar initializer 485 | { "n", tZONE, HOUR(- 1) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:485:17: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:485:25: warning: excess elements in scalar initializer 485 | { "n", tZONE, HOUR(- 1) }, | ^~~~ ../../../plugins/sudoers/getdate.y:485:25: note: (near initialization for 'MilitaryTable[12]') ../../../plugins/sudoers/getdate.y:486:5: warning: braces around scalar initializer 486 | { "o", tZONE, HOUR(- 2) }, | ^ ../../../plugins/sudoers/getdate.y:486:5: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 486 | { "o", tZONE, HOUR(- 2) }, | ^~~ ../../../plugins/sudoers/getdate.y:486:7: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:486:7: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:17: warning: excess elements in scalar initializer 486 | { "o", tZONE, HOUR(- 2) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:486:17: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:486:25: warning: excess elements in scalar initializer 486 | { "o", tZONE, HOUR(- 2) }, | ^~~~ ../../../plugins/sudoers/getdate.y:486:25: note: (near initialization for 'MilitaryTable[13]') ../../../plugins/sudoers/getdate.y:487:5: warning: braces around scalar initializer 487 | { "p", tZONE, HOUR(- 3) }, | ^ ../../../plugins/sudoers/getdate.y:487:5: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 487 | { "p", tZONE, HOUR(- 3) }, | ^~~ ../../../plugins/sudoers/getdate.y:487:7: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:487:7: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:17: warning: excess elements in scalar initializer 487 | { "p", tZONE, HOUR(- 3) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:487:17: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:487:25: warning: excess elements in scalar initializer 487 | { "p", tZONE, HOUR(- 3) }, | ^~~~ ../../../plugins/sudoers/getdate.y:487:25: note: (near initialization for 'MilitaryTable[14]') ../../../plugins/sudoers/getdate.y:488:5: warning: braces around scalar initializer 488 | { "q", tZONE, HOUR(- 4) }, | ^ ../../../plugins/sudoers/getdate.y:488:5: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 488 | { "q", tZONE, HOUR(- 4) }, | ^~~ ../../../plugins/sudoers/getdate.y:488:7: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:488:7: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:17: warning: excess elements in scalar initializer 488 | { "q", tZONE, HOUR(- 4) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:488:17: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:488:25: warning: excess elements in scalar initializer 488 | { "q", tZONE, HOUR(- 4) }, | ^~~~ ../../../plugins/sudoers/getdate.y:488:25: note: (near initialization for 'MilitaryTable[15]') ../../../plugins/sudoers/getdate.y:489:5: warning: braces around scalar initializer 489 | { "r", tZONE, HOUR(- 5) }, | ^ ../../../plugins/sudoers/getdate.y:489:5: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 489 | { "r", tZONE, HOUR(- 5) }, | ^~~ ../../../plugins/sudoers/getdate.y:489:7: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:489:7: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:17: warning: excess elements in scalar initializer 489 | { "r", tZONE, HOUR(- 5) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:489:17: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:489:25: warning: excess elements in scalar initializer 489 | { "r", tZONE, HOUR(- 5) }, | ^~~~ ../../../plugins/sudoers/getdate.y:489:25: note: (near initialization for 'MilitaryTable[16]') ../../../plugins/sudoers/getdate.y:490:5: warning: braces around scalar initializer 490 | { "s", tZONE, HOUR(- 6) }, | ^ ../../../plugins/sudoers/getdate.y:490:5: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 490 | { "s", tZONE, HOUR(- 6) }, | ^~~ ../../../plugins/sudoers/getdate.y:490:7: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:490:7: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:17: warning: excess elements in scalar initializer 490 | { "s", tZONE, HOUR(- 6) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:490:17: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:490:25: warning: excess elements in scalar initializer 490 | { "s", tZONE, HOUR(- 6) }, | ^~~~ ../../../plugins/sudoers/getdate.y:490:25: note: (near initialization for 'MilitaryTable[17]') ../../../plugins/sudoers/getdate.y:491:5: warning: braces around scalar initializer 491 | { "t", tZONE, HOUR(- 7) }, | ^ ../../../plugins/sudoers/getdate.y:491:5: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 491 | { "t", tZONE, HOUR(- 7) }, | ^~~ ../../../plugins/sudoers/getdate.y:491:7: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:491:7: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:17: warning: excess elements in scalar initializer 491 | { "t", tZONE, HOUR(- 7) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:491:17: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:491:25: warning: excess elements in scalar initializer 491 | { "t", tZONE, HOUR(- 7) }, | ^~~~ ../../../plugins/sudoers/getdate.y:491:25: note: (near initialization for 'MilitaryTable[18]') ../../../plugins/sudoers/getdate.y:492:5: warning: braces around scalar initializer 492 | { "u", tZONE, HOUR(- 8) }, | ^ ../../../plugins/sudoers/getdate.y:492:5: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 492 | { "u", tZONE, HOUR(- 8) }, | ^~~ ../../../plugins/sudoers/getdate.y:492:7: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:492:7: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:17: warning: excess elements in scalar initializer 492 | { "u", tZONE, HOUR(- 8) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:492:17: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:492:25: warning: excess elements in scalar initializer 492 | { "u", tZONE, HOUR(- 8) }, | ^~~~ ../../../plugins/sudoers/getdate.y:492:25: note: (near initialization for 'MilitaryTable[19]') ../../../plugins/sudoers/getdate.y:493:5: warning: braces around scalar initializer 493 | { "v", tZONE, HOUR(- 9) }, | ^ ../../../plugins/sudoers/getdate.y:493:5: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 493 | { "v", tZONE, HOUR(- 9) }, | ^~~ ../../../plugins/sudoers/getdate.y:493:7: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:493:7: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:17: warning: excess elements in scalar initializer 493 | { "v", tZONE, HOUR(- 9) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:493:17: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:493:25: warning: excess elements in scalar initializer 493 | { "v", tZONE, HOUR(- 9) }, | ^~~~ ../../../plugins/sudoers/getdate.y:493:25: note: (near initialization for 'MilitaryTable[20]') ../../../plugins/sudoers/getdate.y:494:5: warning: braces around scalar initializer 494 | { "w", tZONE, HOUR(-10) }, | ^ ../../../plugins/sudoers/getdate.y:494:5: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 494 | { "w", tZONE, HOUR(-10) }, | ^~~ ../../../plugins/sudoers/getdate.y:494:7: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:494:7: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:17: warning: excess elements in scalar initializer 494 | { "w", tZONE, HOUR(-10) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:494:17: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:494:25: warning: excess elements in scalar initializer 494 | { "w", tZONE, HOUR(-10) }, | ^~~~ ../../../plugins/sudoers/getdate.y:494:25: note: (near initialization for 'MilitaryTable[21]') ../../../plugins/sudoers/getdate.y:495:5: warning: braces around scalar initializer 495 | { "x", tZONE, HOUR(-11) }, | ^ ../../../plugins/sudoers/getdate.y:495:5: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 495 | { "x", tZONE, HOUR(-11) }, | ^~~ ../../../plugins/sudoers/getdate.y:495:7: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:495:7: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:17: warning: excess elements in scalar initializer 495 | { "x", tZONE, HOUR(-11) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:495:17: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:495:25: warning: excess elements in scalar initializer 495 | { "x", tZONE, HOUR(-11) }, | ^~~~ ../../../plugins/sudoers/getdate.y:495:25: note: (near initialization for 'MilitaryTable[22]') ../../../plugins/sudoers/getdate.y:496:5: warning: braces around scalar initializer 496 | { "y", tZONE, HOUR(-12) }, | ^ ../../../plugins/sudoers/getdate.y:496:5: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 496 | { "y", tZONE, HOUR(-12) }, | ^~~ ../../../plugins/sudoers/getdate.y:496:7: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:496:7: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:17: warning: excess elements in scalar initializer 496 | { "y", tZONE, HOUR(-12) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:496:17: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:496:25: warning: excess elements in scalar initializer 496 | { "y", tZONE, HOUR(-12) }, | ^~~~ ../../../plugins/sudoers/getdate.y:496:25: note: (near initialization for 'MilitaryTable[23]') ../../../plugins/sudoers/getdate.y:497:5: warning: braces around scalar initializer 497 | { "z", tZONE, HOUR( 0) }, | ^ ../../../plugins/sudoers/getdate.y:497:5: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:7: error: initialization of 'int' from 'const char *' makes integer from pointer without a cast [-Wint-conversion] 497 | { "z", tZONE, HOUR( 0) }, | ^~~ ../../../plugins/sudoers/getdate.y:497:7: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:7: error: initializer element is not computable at load time ../../../plugins/sudoers/getdate.y:497:7: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:17: warning: excess elements in scalar initializer 497 | { "z", tZONE, HOUR( 0) }, | ^~~~~ ../../../plugins/sudoers/getdate.y:497:17: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:497:25: warning: excess elements in scalar initializer 497 | { "z", tZONE, HOUR( 0) }, | ^~~~ ../../../plugins/sudoers/getdate.y:497:25: note: (near initialization for 'MilitaryTable[24]') ../../../plugins/sudoers/getdate.y:498:5: warning: braces around scalar initializer 498 | { NULL } | ^ ../../../plugins/sudoers/getdate.y:498:5: note: (near initialization for 'MilitaryTable[25]') ../../../plugins/sudoers/getdate.y:498:7: error: initialization of 'int' from 'void *' makes integer from pointer without a cast [-Wint-conversion] 498 | { NULL } | ^~~~ ../../../plugins/sudoers/getdate.y:498:7: note: (near initialization for 'MilitaryTable[25]') ../../../plugins/sudoers/getdate.y:513:57: error: unknown type name 'MERIDIAN' 513 | ToSeconds(time_t Hours, time_t Minutes, time_t Seconds, MERIDIAN Meridian) | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:547:21: error: unknown type name 'MERIDIAN' 547 | time_t Seconds, MERIDIAN Meridian, DSTMODE DSTmode) | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:547:40: error: unknown type name 'DSTMODE' 547 | time_t Seconds, MERIDIAN Meridian, DSTMODE DSTmode) | ^~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'RelativeDate': ../../../plugins/sudoers/getdate.y:617:12: error: 'SECSPERDAY' undeclared (first use in this function) 617 | now += SECSPERDAY * ((DayNumber - tm.tm_wday + 7) % 7); | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'RelativeMonth': ../../../plugins/sudoers/getdate.y:638:13: error: implicit declaration of function 'Convert' [-Wimplicit-function-declaration] 638 | Convert(Month, (time_t)tm.tm_mday, Year, | ^~~~~~~ ../../../plugins/sudoers/getdate.y:640:17: error: 'MER24' undeclared (first use in this function) 640 | MER24, DSTmaybe)); | ^~~~~ ../../../plugins/sudoers/getdate.y:640:24: error: 'DSTmaybe' undeclared (first use in this function) 640 | MER24, DSTmaybe)); | ^~~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'LookupWord': ../../../plugins/sudoers/getdate.y:649:11: error: unknown type name 'TABLE' 649 | const TABLE *tp; | ^~~~~ ../../../plugins/sudoers/getdate.y:656:13: error: implicit declaration of function 'isupper' [-Wimplicit-function-declaration] 656 | if (isupper((unsigned char)*p)) | ^~~~~~~ ../../../plugins/sudoers/getdate.y:115:1: note: include '' or provide a declaration of 'isupper' 114 | +++ |+#include 115 | item : time { ../../../plugins/sudoers/getdate.y:657:24: error: implicit declaration of function 'tolower' [-Wimplicit-function-declaration] 657 | *p = (char)tolower((unsigned char)*p); | ^~~~~~~ ../../../plugins/sudoers/getdate.y:657:24: note: include '' or provide a declaration of 'tolower' ../../../plugins/sudoers/getdate.y:663:15: error: request for member 'Meridian' in something not a structure or union 663 | yylval.Meridian = MERam; | ^ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:663:27: error: 'MERam' undeclared (first use in this function) 663 | yylval.Meridian = MERam; | ^~~~~ ../../../plugins/sudoers/getdate.y:664:16: error: 'tMERIDIAN' undeclared (first use in this function) 664 | return tMERIDIAN; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:667:15: error: request for member 'Meridian' in something not a structure or union 667 | yylval.Meridian = MERpm; | ^ ../../../plugins/sudoers/getdate.y:667:27: error: 'MERpm' undeclared (first use in this function) 667 | yylval.Meridian = MERpm; | ^~~~~ ../../../plugins/sudoers/getdate.y:681:32: error: request for member 'name' in something not a structure or union 681 | for (tp = MonthDayTable; tp->name; tp++) { | ^~ ../../../plugins/sudoers/getdate.y:683:33: error: request for member 'name' in something not a structure or union 683 | if (strncmp(buff, tp->name, 3) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:684:23: error: request for member 'Number' in something not a structure or union 684 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:684:35: error: request for member 'value' in something not a structure or union 684 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:685:26: error: request for member 'type' in something not a structure or union 685 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:688:33: error: request for member 'name' in something not a structure or union 688 | else if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:689:19: error: request for member 'Number' in something not a structure or union 689 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:689:31: error: request for member 'value' in something not a structure or union 689 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:690:22: error: request for member 'type' in something not a structure or union 690 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:694:32: error: request for member 'name' in something not a structure or union 694 | for (tp = TimezoneTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:695:28: error: request for member 'name' in something not a structure or union 695 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:696:19: error: request for member 'Number' in something not a structure or union 696 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:696:31: error: request for member 'value' in something not a structure or union 696 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:697:22: error: request for member 'type' in something not a structure or union 697 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:701:16: error: 'tDST' undeclared (first use in this function) 701 | return tDST; | ^~~~ ../../../plugins/sudoers/getdate.y:703:29: error: request for member 'name' in something not a structure or union 703 | for (tp = UnitsTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:704:28: error: request for member 'name' in something not a structure or union 704 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:705:19: error: request for member 'Number' in something not a structure or union 705 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:705:31: error: request for member 'value' in something not a structure or union 705 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:706:22: error: request for member 'type' in something not a structure or union 706 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:713:33: error: request for member 'name' in something not a structure or union 713 | for (tp = UnitsTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:714:32: error: request for member 'name' in something not a structure or union 714 | if (strcmp(buff, tp->name) == 0) { | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y:715:23: error: request for member 'Number' in something not a structure or union 715 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:715:35: error: request for member 'value' in something not a structure or union 715 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:716:26: error: request for member 'type' in something not a structure or union 716 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:721:29: error: request for member 'name' in something not a structure or union 721 | for (tp = OtherTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:722:28: error: request for member 'name' in something not a structure or union 722 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:723:19: error: request for member 'Number' in something not a structure or union 723 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:723:31: error: request for member 'value' in something not a structure or union 723 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:724:22: error: request for member 'type' in something not a structure or union 724 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:728:28: error: implicit declaration of function 'isalpha' [-Wimplicit-function-declaration] 728 | if (buff[1] == '\0' && isalpha((unsigned char)*buff)) { | ^~~~~~~ ../../../plugins/sudoers/getdate.y:728:28: note: include '' or provide a declaration of 'isalpha' ../../../plugins/sudoers/getdate.y:729:36: error: request for member 'name' in something not a structure or union 729 | for (tp = MilitaryTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:730:32: error: request for member 'name' in something not a structure or union 730 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:731:23: error: request for member 'Number' in something not a structure or union 731 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:731:35: error: request for member 'value' in something not a structure or union 731 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:732:26: error: request for member 'type' in something not a structure or union 732 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:744:36: error: request for member 'name' in something not a structure or union 744 | for (tp = TimezoneTable; tp->name; tp++) | ^~ ../../../plugins/sudoers/getdate.y:745:32: error: request for member 'name' in something not a structure or union 745 | if (strcmp(buff, tp->name) == 0) { | ^~ ../../../plugins/sudoers/getdate.y:746:23: error: request for member 'Number' in something not a structure or union 746 | yylval.Number = tp->value; | ^ ../../../plugins/sudoers/getdate.y:746:35: error: request for member 'value' in something not a structure or union 746 | yylval.Number = tp->value; | ^~ ../../../plugins/sudoers/getdate.y:747:26: error: request for member 'type' in something not a structure or union 747 | return tp->type; | ^~ ../../../plugins/sudoers/getdate.y:750:12: error: 'tID' undeclared (first use in this function) 750 | return tID; | ^~~ ../../../plugins/sudoers/getdate.y: At top level: ./getdate.c:75:25: error: static declaration of 'sudoerslex' follows non-static declaration 75 | #define yylex sudoerslex | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:755:1: note: in expansion of macro 'yylex' 755 | yylex(void) | ^~~~~ In file included from ../../../plugins/sudoers/sudoers.h:51, from ../../../plugins/sudoers/gram.y:34: ../../../plugins/sudoers/parse.h:368:21: note: previous declaration of 'sudoerslex' with type 'int(void)' 368 | #define YY_DECL int sudoerslex(void) | ^~~~~~~~~~ ../../../plugins/sudoers/parse.h:443:1: note: in expansion of macro 'YY_DECL' 443 | YY_DECL; | ^~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'sudoerslex': ../../../plugins/sudoers/getdate.y:764:16: error: implicit declaration of function 'isspace' [-Wimplicit-function-declaration] 764 | while (isspace((unsigned char)*yyInput)) | ^~~~~~~ ../../../plugins/sudoers/getdate.y:764:16: note: include '' or provide a declaration of 'isspace' ../../../plugins/sudoers/getdate.y:764:40: error: 'yyInput' undeclared (first use in this function) 764 | while (isspace((unsigned char)*yyInput)) | ^~~~~~~ ../../../plugins/sudoers/getdate.y:767:13: error: implicit declaration of function 'isdigit' [-Wimplicit-function-declaration] 767 | if (isdigit((unsigned char)(c = *yyInput)) || c == '-' || c == '+') { | ^~~~~~~ ../../../plugins/sudoers/getdate.y:767:13: note: include '' or provide a declaration of 'isdigit' ../../../plugins/sudoers/getdate.y:776:24: error: request for member 'Number' in something not a structure or union 776 | for (yylval.Number = 0; isdigit((unsigned char)(c = *yyInput++)); ) | ^ ../../../plugins/sudoers/getdate.y:777:23: error: request for member 'Number' in something not a structure or union 777 | yylval.Number = 10 * yylval.Number + c - '0'; | ^ ../../../plugins/sudoers/getdate.y:777:44: error: request for member 'Number' in something not a structure or union 777 | yylval.Number = 10 * yylval.Number + c - '0'; | ^ ../../../plugins/sudoers/getdate.y:780:23: error: request for member 'Number' in something not a structure or union 780 | yylval.Number = -yylval.Number; | ^ ../../../plugins/sudoers/getdate.y:780:40: error: request for member 'Number' in something not a structure or union 780 | yylval.Number = -yylval.Number; | ^ ../../../plugins/sudoers/getdate.y:781:27: error: 'tSNUMBER' undeclared (first use in this function) 781 | return sign ? tSNUMBER : tUNUMBER; | ^~~~~~~~ ../../../plugins/sudoers/getdate.y: In function 'get_date': ../../../plugins/sudoers/getdate.y:840:5: error: 'yyInput' undeclared (first use in this function) 840 | yyInput = p; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:853:5: error: 'yyYear' undeclared (first use in this function); did you mean 'yychar'? 853 | yyYear = tm.tm_year + 1900; | ^~~~~~ | yychar ../../../plugins/sudoers/getdate.y:854:5: error: 'yyMonth' undeclared (first use in this function) 854 | yyMonth = tm.tm_mon + 1; | ^~~~~~~ ../../../plugins/sudoers/getdate.y:855:5: error: 'yyDay' undeclared (first use in this function) 855 | yyDay = tm.tm_mday; | ^~~~~ ../../../plugins/sudoers/getdate.y:856:5: error: 'yyTimezone' undeclared (first use in this function); did you mean 'timezone'? 856 | yyTimezone = tz; | ^~~~~~~~~~ | timezone ../../../plugins/sudoers/getdate.y:857:5: error: 'yyDSTmode' undeclared (first use in this function) 857 | yyDSTmode = DSTmaybe; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:857:17: error: 'DSTmaybe' undeclared (first use in this function) 857 | yyDSTmode = DSTmaybe; | ^~~~~~~~ ../../../plugins/sudoers/getdate.y:858:5: error: 'yyHour' undeclared (first use in this function) 858 | yyHour = 0; | ^~~~~~ ../../../plugins/sudoers/getdate.y:859:5: error: 'yyMinutes' undeclared (first use in this function) 859 | yyMinutes = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:860:5: error: 'yySeconds' undeclared (first use in this function) 860 | yySeconds = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:861:5: error: 'yyMeridian' undeclared (first use in this function) 861 | yyMeridian = MER24; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:861:18: error: 'MER24' undeclared (first use in this function) 861 | yyMeridian = MER24; | ^~~~~ ../../../plugins/sudoers/getdate.y:862:5: error: 'yyRelSeconds' undeclared (first use in this function) 862 | yyRelSeconds = 0; | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:863:5: error: 'yyRelMonth' undeclared (first use in this function) 863 | yyRelMonth = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:864:5: error: 'yyHaveDate' undeclared (first use in this function) 864 | yyHaveDate = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:865:5: error: 'yyHaveDay' undeclared (first use in this function) 865 | yyHaveDay = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:866:5: error: 'yyHaveRel' undeclared (first use in this function) 866 | yyHaveRel = 0; | ^~~~~~~~~ ../../../plugins/sudoers/getdate.y:867:5: error: 'yyHaveTime' undeclared (first use in this function) 867 | yyHaveTime = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:868:5: error: 'yyHaveZone' undeclared (first use in this function) 868 | yyHaveZone = 0; | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:890:35: error: 'yyDayOrdinal' undeclared (first use in this function) 890 | tod = RelativeDate(Start, yyDayOrdinal, yyDayNumber); | ^~~~~~~~~~~~ ../../../plugins/sudoers/getdate.y:890:49: error: 'yyDayNumber' undeclared (first use in this function) 890 | tod = RelativeDate(Start, yyDayOrdinal, yyDayNumber); | ^~~~~~~~~~~ getdate.c: At top level: getdate.c:202: error: unterminated #ifndef 202 | #endif getdate.c:191: error: unterminated #ifndef 191 | # define YY_NULLPTR ((void*)0) ../../../plugins/sudoers/gram.y:80:13: warning: 'init_options' declared 'static' but never defined [-Wunused-function] 80 | static void init_options(struct command_options *opts); | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:81:13: warning: 'add_defaults' declared 'static' but never defined [-Wunused-function] 81 | static bool add_defaults(short, struct member *, struct defaults *); | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:82:13: warning: 'add_userspec' declared 'static' but never defined [-Wunused-function] 82 | static bool add_userspec(struct member *, struct privilege *); | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:83:25: warning: 'new_default' declared 'static' but never defined [-Wunused-function] 83 | static struct defaults *new_default(char *, char *, short); | ^~~~~~~~~~~ ../../../plugins/sudoers/gram.y:84:23: warning: 'new_member' declared 'static' but never defined [-Wunused-function] 84 | static struct member *new_member(char *, short); | ^~~~~~~~~~ ../../../plugins/sudoers/gram.y:85:29: warning: 'new_command' declared 'static' but never defined [-Wunused-function] 85 | static struct sudo_command *new_command(char *, char *); | ^~~~~~~~~~~ ../../../plugins/sudoers/gram.y:86:31: warning: 'new_digest' declared 'static' but never defined [-Wunused-function] 86 | static struct command_digest *new_digest(unsigned int, char *); | ^~~~~~~~~~ ../../../plugins/sudoers/gram.y:87:13: warning: 'alias_error' declared 'static' but never defined [-Wunused-function] 87 | static void alias_error(const char *name, short type, int errnum); | ^~~~~~~~~~~ ./getdate.c:75:25: warning: 'sudoerslex' defined but not used [-Wunused-function] 75 | #define yylex sudoerslex | ^~~~~~~~~~ ../../../plugins/sudoers/getdate.y:755:1: note: in expansion of macro 'yylex' 755 | yylex(void) | ^~~~~ ../../../plugins/sudoers/gram.y:59:24: warning: 'alias_column' defined but not used [-Wunused-variable] 59 | static int alias_line, alias_column; | ^~~~~~~~~~~~ ../../../plugins/sudoers/gram.y:59:12: warning: 'alias_line' defined but not used [-Wunused-variable] 59 | static int alias_line, alias_column; | ^~~~~~~~~~ ../../../plugins/sudoers/gram.y:53:37: warning: 'parser_conf' defined but not used [-Wunused-variable] 53 | static struct sudoers_parser_config parser_conf = | ^~~~~~~~~~~ make[3]: *** [Makefile:1923: getdate.o] Error 1 make[3]: *** Waiting for unfinished jobs.... libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.16p1=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple/plugins/sudoers' make[2]: *** [Makefile:110: all] Error 2 make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1/build-simple' dh_auto_build: error: cd build-simple && make -j42 returned exit code 2 make[1]: *** [debian/rules:60: override_dh_auto_build] Error 25 make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.16p1' make: *** [debian/rules:49: binary] Error 2 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 I: copying local configuration E: Failed autobuilding of package I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2856345 and its subdirectories sudo failed to build from source. removed '/var/lib/jenkins/userContent/reproducible/debian/rbuild/unstable/amd64/sudo_1.9.16p1-1.rbuild.log' removed '/var/lib/jenkins/userContent/reproducible/debian/rbuild/unstable/amd64/sudo_1.9.16p1-1.rbuild.log.gz' removed '/var/lib/jenkins/userContent/reproducible/debian/logs/unstable/amd64/sudo_1.9.16p1-1.build1.log.gz' removed '/var/lib/jenkins/userContent/reproducible/debian/logs/unstable/amd64/sudo_1.9.16p1-1.build2.log.gz' removed '/var/lib/jenkins/userContent/reproducible/debian/buildinfo/unstable/amd64/sudo_1.9.16p1-1_amd64.buildinfo' removed '/var/lib/jenkins/userContent/reproducible/debian/logdiffs/unstable/amd64/sudo_1.9.16p1-1.diff.gz' Tue Jan 21 14:35:31 UTC 2025 W: No second build log, what happened? Compressing the 1st log... b1/build.log: 95.0% -- replaced with stdout Tue Jan 21 14:35:31 UTC 2025 I: https://tests.reproducible-builds.org/debian/unstable/amd64/sudo : reproducible ➤ FTBFS INSERT 0 1 INSERT 0 1 DELETE 1 [2025-01-21 14:35:32] INFO: Starting at 2025-01-21 14:35:32.416842 [2025-01-21 14:35:32] INFO: Generating the pages of 1 package(s) [2025-01-21 14:35:32] CRITICAL: https://tests.reproducible-builds.org/debian/unstable/amd64/sudo didn't produce a buildlog, even though it has been built. [2025-01-21 14:35:32] INFO: Finished at 2025-01-21 14:35:32.974754, took: 0:00:00.557920 Tue Jan 21 14:35:33 UTC 2025 - successfully updated the database and updated https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/sudo.html [2025-01-21 14:35:33] INFO: Starting at 2025-01-21 14:35:33.461253 [2025-01-21 14:35:33] INFO: Scheduling packages in amd64/unstable [2025-01-21 14:35:33] INFO: jenkins scheduled in unstable/amd64, reason: 'reproducible ➤ FTBFS': sudo [2025-01-21 14:35:34] INFO: Finished at 2025-01-21 14:35:34.039662, took: 0:00:00.578423 Starting cleanup. /var/lib/jenkins/userContent/reproducible/debian/rbuild/unstable/amd64/sudo_1.9.16p1-1.rbuild.log: 94.8% -- replaced with /var/lib/jenkins/userContent/reproducible/debian/rbuild/unstable/amd64/sudo_1.9.16p1-1.rbuild.log.gz [2025-01-21 14:35:34] INFO: Starting at 2025-01-21 14:35:34.516009 [2025-01-21 14:35:34] INFO: Generating the pages of 1 package(s) [2025-01-21 14:35:34] ERROR: Either /var/lib/jenkins/userContent/reproducible/debian/logs/unstable/amd64/sudo_1.9.16p1-1.build2.log.gz or /var/lib/jenkins/userContent/reproducible/debian/logdiffs/unstable/amd64/sudo_1.9.16p1-1.diff.gz is missing [2025-01-21 14:35:35] INFO: Finished at 2025-01-21 14:35:35.045976, took: 0:00:00.529975 All cleanup done. Tue Jan 21 14:35:35 UTC 2025 - total duration: 0h 1m 52s. Tue Jan 21 14:35:35 UTC 2025 - reproducible_build.sh stopped running as /tmp/jenkins-script-D3UKoEOa, removing. Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 1min 55.562s CPU time consumed: 6.849s