Raspbian Package Auto-Building

Build log for sudo (1.9.15p5-3) on armhf

sudo1.9.15p5-3armhf → 2024-01-29 05:56:19

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| sudo 1.9.15p5-3 (armhf)                      Mon, 29 Jan 2024 05:44:29 +0000 |
+==============================================================================+

Package: sudo
Version: 1.9.15p5-3
Source Version: 1.9.15p5-3
Distribution: trixie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/trixie-staging-armhf-sbuild-c691b4d0-a22a-4dca-a9aa-dbe1f9fab293' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.4 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.0 MB]
Fetched 29.5 MB in 10s (2938 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'sudo' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/sudo-team/sudo.git
Please use:
git clone https://salsa.debian.org/sudo-team/sudo.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 5357 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main sudo 1.9.15p5-3 (dsc) [2624 B]
Get:2 http://172.17.4.1/private trixie-staging/main sudo 1.9.15p5-3 (tar) [5307 kB]
Get:3 http://172.17.4.1/private trixie-staging/main sudo 1.9.15p5-3 (asc) [833 B]
Get:4 http://172.17.4.1/private trixie-staging/main sudo 1.9.15p5-3 (diff) [46.9 kB]
Fetched 5357 kB in 1s (8720 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/sudo-RrV0N4/sudo-1.9.15p5' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/sudo-RrV0N4' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Lb1t17/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Lb1t17/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Lb1t17/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Packages [428 B]
Fetched 2104 B in 0s (9107 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils sgml-base util-linux-extra
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 3 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (81.5 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12880 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev
Filtered Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev
dpkg-deb: building package 'sbuild-build-depends-sudo-dummy' in '/<<BUILDDIR>>/resolver-Lb1t17/apt_archive/sbuild-build-depends-sudo-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-sudo-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Sources [598 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ Packages [661 B]
Fetched 2592 B in 0s (14.7 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install sudo build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sgml-base util-linux-extra
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdextrautils debhelper
  dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext
  gettext-base groff-base intltool-debian libapparmor-dev libapparmor1
  libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libldap-dev libldap2-dev
  libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev
  libpcre2-posix3 libpipeline1 libpkgconf3 libsasl2-dev libselinux1-dev
  libsepol-dev libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4
  man-db pkgconf pkgconf-bin po-debconf systemd-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc
  gettext-doc libasprintf-dev libgettextpo-dev groff libssl-doc libtool-doc
  gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  libfl-dev curl | wget | lynx libarchive-cpio-perl libltdl-dev
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bison bsdextrautils debhelper
  dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext
  gettext-base groff-base intltool-debian libapparmor-dev libapparmor1
  libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libicu72 libldap-dev libldap2-dev
  libmagic-mgc libmagic1 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev
  libpcre2-posix3 libpipeline1 libpkgconf3 libsasl2-dev libselinux1-dev
  libsepol-dev libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4
  man-db pkgconf pkgconf-bin po-debconf sbuild-build-depends-sudo-dummy
  systemd-dev zlib1g-dev
0 upgraded, 53 newly installed, 0 to remove and 3 not upgraded.
Need to get 25.2 MB of archives.
After this operation, 94.3 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Lb1t17/apt_archive ./ sbuild-build-depends-sudo-dummy 0.invalid.0 [948 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf flex armhf 2.6.4-8.2 [391 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-6 [81.4 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-3 [1358 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf bison armhf 2:3.8.2+dfsg-1 [1114 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.10 [82.9 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:25 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.10 [882 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf dh-nss all 1.7 [11.2 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libapparmor1 armhf 3.0.12-1 [37.4 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf libapparmor-dev armhf 3.0.12-1 [80.9 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf libcap-ng-dev armhf 0.8.4-1 [32.7 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf libaudit-dev armhf 1:3.1.2-1 [80.8 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf libldap-dev armhf 2.5.13+dfsg-5+rpi1+b1 [260 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf libldap2-dev all 2.5.13+dfsg-5+rpi1 [22.7 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf libpam0g-dev armhf 1.5.2-9.1 [114 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf libpcre2-16-0 armhf 10.42-4 [211 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf libpcre2-32-0 armhf 10.42-4 [201 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf libpcre2-posix3 armhf 10.42-4 [55.1 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf libpcre2-dev armhf 10.42-4 [648 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.1.4-2 [2115 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf libsasl2-dev armhf 2.1.28+dfsg1-4 [203 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf libsepol-dev armhf 3.5-2 [311 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf libselinux1-dev armhf 3.5-1 [143 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf systemd-dev all 254.5-1+rpi1 [55.0 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.3.dfsg-3 [903 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 25.2 MB in 3s (9370 kB/s)
Selecting previously unselected package m4.
(Reading database ... 12880 files and directories currently installed.)
Preparing to unpack .../00-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package flex.
Preparing to unpack .../01-flex_2.6.4-8.2_armhf.deb ...
Unpacking flex (2.6.4-8.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../02-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../03-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../04-bsdextrautils_2.39.3-6_armhf.deb ...
Unpacking bsdextrautils (2.39.3-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../05-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../06-man-db_2.12.0-3_armhf.deb ...
Unpacking man-db (2.12.0-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../07-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../08-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../09-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../10-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../11-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../12-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Selecting previously unselected package bison.
Preparing to unpack .../15-bison_2%3a3.8.2+dfsg-1_armhf.deb ...
Unpacking bison (2:3.8.2+dfsg-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../16-libdebhelper-perl_13.11.10_all.deb ...
Unpacking libdebhelper-perl (13.11.10) ...
Selecting previously unselected package libtool.
Preparing to unpack .../17-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../18-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../20-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../22-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../23-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../24-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../25-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../26-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_13.11.10_all.deb ...
Unpacking debhelper (13.11.10) ...
Selecting previously unselected package dh-nss.
Preparing to unpack .../31-dh-nss_1.7_all.deb ...
Unpacking dh-nss (1.7) ...
Selecting previously unselected package libapparmor1:armhf.
Preparing to unpack .../32-libapparmor1_3.0.12-1_armhf.deb ...
Unpacking libapparmor1:armhf (3.0.12-1) ...
Selecting previously unselected package libapparmor-dev:armhf.
Preparing to unpack .../33-libapparmor-dev_3.0.12-1_armhf.deb ...
Unpacking libapparmor-dev:armhf (3.0.12-1) ...
Selecting previously unselected package libcap-ng-dev:armhf.
Preparing to unpack .../34-libcap-ng-dev_0.8.4-1_armhf.deb ...
Unpacking libcap-ng-dev:armhf (0.8.4-1) ...
Selecting previously unselected package libaudit-dev:armhf.
Preparing to unpack .../35-libaudit-dev_1%3a3.1.2-1_armhf.deb ...
Unpacking libaudit-dev:armhf (1:3.1.2-1) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../36-libldap-dev_2.5.13+dfsg-5+rpi1+b1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.13+dfsg-5+rpi1+b1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../37-libldap2-dev_2.5.13+dfsg-5+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../38-libpam0g-dev_1.5.2-9.1_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.5.2-9.1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../39-libpcre2-16-0_10.42-4_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../40-libpcre2-32-0_10.42-4_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../41-libpcre2-posix3_10.42-4_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../42-libpcre2-dev_10.42-4_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-4) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../43-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../44-libssl-dev_3.1.4-2_armhf.deb ...
Unpacking libssl-dev:armhf (3.1.4-2) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../45-libsasl2-dev_2.1.28+dfsg1-4_armhf.deb ...
Unpacking libsasl2-dev (2.1.28+dfsg1-4) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../46-libsepol-dev_3.5-2_armhf.deb ...
Unpacking libsepol-dev:armhf (3.5-2) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../47-libselinux1-dev_3.5-1_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.5-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../48-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../49-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package systemd-dev.
Preparing to unpack .../50-systemd-dev_254.5-1+rpi1_all.deb ...
Unpacking systemd-dev (254.5-1+rpi1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../51-zlib1g-dev_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package sbuild-build-depends-sudo-dummy.
Preparing to unpack .../52-sbuild-build-depends-sudo-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-sudo-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libapparmor1:armhf (3.0.12-1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.3-6) ...
Setting up libpam0g-dev:armhf (1.5.2-9.1) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.10) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up systemd-dev (254.5-1+rpi1) ...
Setting up file (1:5.45-2) ...
Setting up libpcre2-16-0:armhf (10.42-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.42-4) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up libldap-dev:armhf (2.5.13+dfsg-5+rpi1+b1) ...
Setting up libssl-dev:armhf (3.1.4-2) ...
Setting up autopoint (0.21-14) ...
Setting up libsepol-dev:armhf (3.5-2) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Setting up libpcre2-posix3:armhf (10.42-4) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up libcap-ng-dev:armhf (0.8.4-1) ...
Setting up bison (2:3.8.2+dfsg-1) ...
update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libsub-override-perl (0.10-1) ...
Setting up libapparmor-dev:armhf (3.0.12-1) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up flex (2.6.4-8.2) ...
Setting up gettext (0.21-14) ...
Setting up libpcre2-dev:armhf (10.42-4) ...
Setting up dh-nss (1.7) ...
Setting up libtool (2.4.7-7) ...
Setting up libselinux1-dev:armhf (3.5-1) ...
Setting up libaudit-dev:armhf (1:3.1.2-1) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Setting up dh-autoreconf (20) ...
Setting up libsasl2-dev (2.1.28+dfsg1-4) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.12.0-3) ...
Not building database; man-db/auto-update is not 'true'.
Setting up debhelper (13.11.10) ...
Setting up sbuild-build-depends-sudo-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.37-13+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.2+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-9+rpi1 gcc-12_12.3.0-13+rpi1 gcc-13_13.2.0-9+rpi1 libc6-dev_2.37-13+rpi1 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 linux-libc-dev_6.5.6-1+rpi1+b1
Package versions: adduser_3.137 apt_2.7.9 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bison_2:3.8.2+dfsg-1 bsdextrautils_2.39.3-6 bsdutils_1:2.39.3-6 build-essential_12.10 bzip2_1.0.8-5+b2 coreutils_9.4-3 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-13+rpi1 cpp-13_13.2.0-9+rpi1 dash_0.5.12-6 debconf_1.5.83 debhelper_13.11.10 debianutils_5.16 dh-autoreconf_20 dh-nss_1.7 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dpkg_1.22.2+rpi1 dpkg-dev_1.22.2+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 flex_2.6.4-8.2 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-9+rpi1 gcc_4:13.2.0-1+rpi1 gcc-12_12.3.0-13+rpi1 gcc-12-base_12.3.0-13+rpi1 gcc-13_13.2.0-9+rpi1 gcc-13-base_13.2.0-9+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-5 libacl1_2.3.1-6 libapparmor-dev_3.0.12-1 libapparmor1_3.0.12-1 libapt-pkg6.0_2.7.9 libarchive-zip-perl_1.68-1 libasan8_13.2.0-9+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-9+rpi1 libattr1_1:2.5.1-5 libaudit-common_1:3.1.2-1 libaudit-dev_1:3.1.2-1 libaudit1_1:3.1.2-1 libbinutils_2.41-6+rpi1 libblkid1_2.39.3-6 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-13+rpi1 libc-dev-bin_2.37-13+rpi1 libc6_2.37-13+rpi1 libc6-dev_2.37-13+rpi1 libcap-ng-dev_0.8.4-1 libcap-ng0_0.8.4-1 libcap2_1:2.66-4 libcap2-bin_1:2.66-4 libcc1-0_13.2.0-9+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271 libdebhelper-perl_13.11.10 libdpkg-perl_1.22.2+rpi1 libelf1_0.188-2.1+rpi1 libext2fs2_1.47.0-2 libfakeroot_1.33-1 libffi8_3.4.4-2 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-13+rpi1 libgcc-13-dev_13.2.0-9+rpi1 libgcc-s1_13.2.0-9+rpi1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.3-1 libgomp1_13.2.0-9+rpi1 libgpg-error0_1.47-3 libgssapi-krb5-2_1.20.1-5 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.4-1 libisl23_0.26-3 libjansson4_2.14-2 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.5-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1+b1 libldap-dev_2.5.13+dfsg-5+rpi1+b1 libldap2-dev_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount1_2.39.3-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1 libnettle8_3.9.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-4 libpam-cap_1:2.66-4 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpam0g-dev_1.5.2-9.1 libpcre2-16-0_10.42-4 libpcre2-32-0_10.42-4 libpcre2-8-0_10.42-4 libpcre2-dev_10.42-4 libpcre2-posix3_10.42-4 libpcre3_2:8.39-15 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libreadline8_8.2-3 libsasl2-2_2.1.28+dfsg1-4 libsasl2-dev_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.4-2+rpi1 libselinux1_3.5-1 libselinux1-dev_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol-dev_3.5-2 libsepol1_3.1-1 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-6 libsqlite3-0_3.44.2-1 libss2_1.47.0-2 libssl-dev_3.1.4-2 libssl1.1_1.1.1o-1 libssl3_3.1.4-2 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 libsub-override-perl_0.10-1 libsystemd0_254.5-1+rpi1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-9+rpi1 libuchardet0_0.0.8-1 libudev1_254.5-1+rpi1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1+b1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-3 mawk_1.3.4.20231126-1 mount_2.39.3-6 nano_7.2-2 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 netbase_6.4 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.38_5.38.2-3 pinentry-curses_1.2.1-3 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-sudo-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.20 sgml-base_1.31 systemd-dev_254.5-1+rpi1 sysvinit-utils_3.08-5 tar_1.35+dfsg-3 tzdata_2023d-1 usrmerge_38 util-linux_2.39.3-6 util-linux-extra_2.39.3-6 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3 zlib1g-dev_1:1.3.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: Signature made Fri Jan 26 20:20:18 2024 UTC
gpgv:                using RSA key E902F9509FCBD2972E3446E38F77201301320442
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.15p5-3.dsc: no acceptable signature found
dpkg-source: info: extracting sudo in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking sudo_1.9.15p5.orig.tar.gz
dpkg-source: info: unpacking sudo_1.9.15p5-3.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying spanish
dpkg-source: info: applying paths-in-samples.diff
dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff
dpkg-source: info: applying sudo-ldap-docs

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-c691b4d0-a22a-4dca-a9aa-dbe1f9fab293
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package sudo
dpkg-buildpackage: info: source version 1.9.15p5-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean --builddirectory build-simple
dh_auto_clean --builddirectory build-ldap
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead
cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'.
libtoolize: copying file 'scripts/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \
	--with-exampledir=/usr/share/doc/sudo/examples
	cd build-simple && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for netgroup.h... no
checking for paths.h... yes
checking for spawn.h... yes
checking for wordexp.h... yes
checking for sys/sockio.h... no
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... no
checking for sys/sysmacros.h... yes
checking for sys/statvfs.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
configure: setting up for development: -Wall, flex, yacc
checking for setkeycreatecon in -lselinux... yes
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... ranlib
checking build system type... arm-unknown-linux-gnueabihf
checking for arm-unknown-linux-gnueabihf-gcc... no
checking for gcc... gcc
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking how to run the C preprocessor... gcc -E
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sha1sum... /usr/bin/sha1sum
checking for uname... /usr/bin/uname
checking for tr... /usr/bin/tr
checking for mandoc or nroff... /bin/nroff
checking which macro set to use for manual pages... mdoc
checking whether SECCOMP_MODE_FILTER is declared... yes
checking for linux/random.h... yes
checking for sys/syscall.h... yes
checking for process_vm_readv... yes
checking for an ANSI C-conforming const... yes
checking for C/C++ restrict keyword... __restrict__
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) mawk
checking for bison... bison -y
checking for flex... /usr/bin/flex
checking for mv... /bin/mv
checking for sh... /usr/bin/sh
checking for vi... no
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for sys/mkdev.h... no
checking for sys/sysmacros.h... (cached) yes
checking for utmpx.h... yes
checking for endian.h... yes
checking for procfs.h... no
checking for sys/procfs.h... yes
checking for struct psinfo.pr_ttydev... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking the linker accepts -Wl,--no-undefined... yes
checking for the user mail spool directory... paths.h
checking for unsigned long long int... yes
checking for long long int... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... yes
checking for socklen_t... yes
checking for struct sockaddr.sa_len... no
checking for struct sockaddr_in.sin_len... no
checking size of long... 4
checking size of long long... 8
checking size of id_t... 4
checking size of time_t... 4
checking size of uid_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... yes
checking for uid_t in sys/types.h... yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking for faccessat... yes
checking for fexecve... yes
checking for fmemopen... yes
checking for killpg... yes
checking for nl_langinfo... yes
checking for renameat... yes
checking for strtoull... yes
checking for wordexp... yes
checking for seteuid... yes
checking for execvpe... yes
checking for pread... yes
checking for pwrite... yes
checking for cfmakeraw... yes
checking for localtime_r... yes
checking for gmtime_r... yes
checking for timegm... yes
checking for getgrouplist... yes
checking for getdelim... yes
checking whether getdelim is declared... yes
checking for getusershell... yes
checking whether getusershell is declared... yes
checking for reallocarray... yes
checking for arc4random... (cached) no
checking for getentropy... (cached) no
checking for getauxval... yes
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for __builtin_clz... yes
checking for __builtin_clzl... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... yes
checking for libutil.h... no
checking for util.h... no
checking for pty.h... yes
checking for unsetenv... yes
checking whether unsetenv returns void... no
checking whether putenv takes a const argument... no
checking whether ioctl() takes an int request argument... no
checking for setresuid... yes
checking whether setresuid is declared... yes
checking for getresuid... yes
checking whether getresuid is declared... yes
checking for setreuid... yes
checking for getifaddrs... yes
checking for freeifaddrs... yes
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... yes
checking whether getdomainname is declared... yes
checking for utimensat... yes
checking for futimens... yes
checking for explicit_bzero... yes
checking for working fnmatch with FNM_CASEFOLD... yes
checking for isblank... yes
checking for glob... yes
checking for memrchr... yes
checking for freezero... no
checking for nanosleep... yes
checking for fchownat... yes
checking for mkdirat... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... yes
checking for fstatat... yes
checking for dup3... yes
checking for pipe2... yes
checking for pw_dup... no
checking for realpath... yes
checking for strlcpy... no
checking for strlcat... no
checking for strnlen... yes
checking for working strnlen... yes
checking for strndup... yes
checking for clock_gettime... yes
checking for getopt_long... yes
checking for closefrom... (cached) no
checking whether F_CLOSEM is declared... no
checking for close_range... yes
checking for linux/close_range.h... yes
checking for mkdtempat... no
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... yes
checking for vasprintf... yes
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... no
checking for setpassent... no
checking for setgroupent... no
checking for exect... no
checking for execvP... no
checking for execvpe... (cached) yes
checking for posix_spawn... yes
checking for posix_spawnp... yes
checking for struct dirent.d_type... yes
checking for struct dirent.d_namlen... no
checking for SSL_new in -lssl... yes
checking for EVP_MD_CTX_new in -lcrypto... yes
checking for X509_STORE_CTX_get0_cert... yes
checking for ASN1_STRING_get0_data... yes
checking for SSL_CTX_get0_certificate... yes
checking for SSL_CTX_set0_tmp_dh_pkey... yes
checking for TLS_method... yes
checking whether SSL_CTX_set_min_proto_version is declared... yes
checking for SSL_read_ex... yes
checking for SSL_CTX_set_ciphersuites... yes
checking whether SSL_CTX_set_ciphersuites is declared... yes
checking for socket... yes
checking for inet_pton... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... yes
checking for va_copy... yes
checking for getprogname... no
checking for __progname... yes
checking for __func__... yes
checking for gettext... yes
checking for ngettext... yes
checking whether NSIG is declared... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SSIZE_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... yes
checking for sig2str... no
checking for str2sig... no
checking for sigabbrev_np... yes
checking for dl_iterate_phdr... yes
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking for ppoll... yes
checking for log dir location... /var/log
checking for log file location... /var/log/sudo.log
checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd
checking for sudo var dir location... /var/lib/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/zoneinfo
checking for sys/sysctl.h... no
checking whether the linker accepts -Wl,--enable-new-dtags... yes
checking whether C compiler accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking for working PIE support... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking whether ld supports anonymous map files... yes
checking whether the linker accepts -Wl,--allow-multiple-definition... yes
checking whether _FORTIFY_SOURCE may be specified... yes
checking for compiler stack protector support... -fstack-protector-strong
checking whether C compiler supports -fstack-clash-protection... yes
checking whether the linker accepts -fstack-clash-protection... yes
checking whether C compiler accepts -fcf-protection... no
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
checking whether gcc supports the fallthrough attribute... yes
checking whether C compiler accepts -Wvla... yes
checking whether C compiler accepts -Walloca... yes
checking whether C compiler accepts -Wtrampolines... yes
configure: creating ./config.status
config.status: creating etc/init.d/sudo.conf
config.status: creating Makefile
config.status: creating docs/Makefile
config.status: creating examples/Makefile
config.status: creating examples/sudoers
config.status: creating examples/sudo.conf
config.status: creating examples/sudo_logsrvd.conf
config.status: creating examples/syslog.conf
config.status: creating include/Makefile
config.status: creating lib/eventlog/Makefile
config.status: creating lib/fuzzstub/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/protobuf-c/Makefile
config.status: creating lib/ssl_compat/Makefile
config.status: creating lib/util/Makefile
config.status: creating lib/util/regress/harness
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/intercept.exp
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/audit_json/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
config.status: creating plugins/sample_approval/Makefile
config.status: creating plugins/system_group/Makefile
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/regress/harness
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
config.status: creating pathnames.h
config.status: executing libtool commands
config.status: executing harness commands

Configured Sudo version 1.9.15p5
 Compiler settings:
  compiler			: gcc
  compiler options		: -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough
  preprocessor options		: -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST
  front-end libraries		: -laudit -lselinux -lapparmor
  front-end linker options	: 
  network libraries		: 
  Crypto library		: -lcrypto
  TLS libraries			:  -lssl -lcrypto
  extra libraries		: 
  extra linker options		: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags
  sudoers libraries		: -laudit -laudit -lpam
  sudoers linker options	: 
 Plugin options:
  plugin support		: yes
  Sudoers plugin static		: no
  Python plugin			: no
 Optional features:
  log client			: yes
  log server			: yes
  log client/server TLS		: yes
  SELinux RBAC			: yes
 Optional sudoers back-ends:
  LDAP				: no
  SSSD				: yes
   SSSD config path		: /etc/sssd/sssd.conf
   SSSD lib dir			: /usr/lib/arm-linux-gnueabihf
 Authentication options:
  require authentication	: yes
  authentication methods	: pam
  pam session support		: on
  pam login service		: sudo-i
  group exempt from passwords	: none
  password prompt		: [sudo] password for %p: 
  password prompt timeout	: 0 minutes
  password tries		: 3
  bad password message		: Sorry, try again.
  insults			: no
  display lecture		: never
  timestamp (credential) type	: tty
  timestamp (credential) timeout: 15 minutes
 Logging options:
  logging default		: syslog
  syslog facility		: authpriv
  syslog priority allowed	: notice
  syslog priority denied	: alert
  log file path			: /var/log/sudo.log
  log file includes hostname	: no
  log file line length		: 80
  compress I/O logs		: system
  Linux audit			: yes
  run mailer as root		: no
  warning/error mail recipient	: root
  warning/error mail subject	: *** SECURITY information for %h ***
  mail if user not in sudoers	: on
  mail if user not on host	: off
  mail if command not allowed	: off
 Pathnames:
  prefix			: /usr
  sysconfdir			: /etc
  log directory			: /var/log
  run directory			: /run/sudo
  var directory			: /var/lib/sudo
  I/O log directory		: /var/log/sudo-io
  sudo_logsrvd relay directory	: /var/log/sudo_logsrvd
  exampledir			: /usr/share/doc/sudo/examples
  plugin directory		: /usr/libexec/sudo
  sudoers plugin		: sudoers.so
  sudoers file			: $(sysconfdir)/sudoers
  cvtsudoers.conf file		: $(sysconfdir)/cvtsudoers.conf
  sudo.conf file		: $(sysconfdir)/sudo.conf
  sudo_logsrvd.conf file	: $(sysconfdir)/sudo_logsrvd.conf
  path to sendmail		: /usr/sbin/sendmail
  time zone directory		: /usr/share/zoneinfo
  systemd tempfiles dir	: /usr/lib/tmpfiles.d
  nsswitch file			: /etc/nsswitch.conf
  intercept file		: /usr/libexec/sudo/sudo_intercept.so
  noexec file			: /usr/libexec/sudo/sudo_noexec.so
  secure path			: no
  askpass helper file		: no
  device search path		: /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev
 Other options:
  development build		: yes
  fully-qualified domain names	: on
  default umask			: 0022
  umask override		: off
  default runas user		: root
  probe network interfaces	: yes
  allow root to run sudo	: on
  reset environment for commands: on
  run shell if no args		: no
  ignore '.' or '' in $PATH	: off
  disable path info		: no
  sudoers file mode		: 0440
  sudoers file owner		: 0:0
  default visudo editor		: /usr/bin/editor
  visudo supports $EDITOR	: on

configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo
dh_auto_configure --builddirectory build-ldap   -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \
	--with-exampledir=/usr/share/doc/sudo-ldap/examples \
	--docdir=/usr/share/doc/sudo-ldap \
	--with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf
	cd build-ldap && ../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/arm-linux-gnueabihf --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for netgroup.h... no
checking for paths.h... yes
checking for spawn.h... yes
checking for wordexp.h... yes
checking for sys/sockio.h... no
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... no
checking for sys/sysmacros.h... yes
checking for sys/statvfs.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
configure: setting up for development: -Wall, flex, yacc
checking for setkeycreatecon in -lselinux... yes
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... ranlib
checking build system type... arm-unknown-linux-gnueabihf
checking for arm-unknown-linux-gnueabihf-gcc... no
checking for gcc... gcc
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking how to run the C preprocessor... gcc -E
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... (cached) ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sha1sum... /usr/bin/sha1sum
checking for uname... /usr/bin/uname
checking for tr... /usr/bin/tr
checking for mandoc or nroff... /bin/nroff
checking which macro set to use for manual pages... mdoc
checking whether SECCOMP_MODE_FILTER is declared... yes
checking for linux/random.h... yes
checking for sys/syscall.h... yes
checking for process_vm_readv... yes
checking for an ANSI C-conforming const... yes
checking for C/C++ restrict keyword... __restrict__
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) mawk
checking for bison... bison -y
checking for flex... /usr/bin/flex
checking for mv... /bin/mv
checking for sh... /usr/bin/sh
checking for vi... no
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for _Bool... yes
checking for stdbool.h that conforms to C99... yes
checking for sys/mkdev.h... no
checking for sys/sysmacros.h... (cached) yes
checking for utmpx.h... yes
checking for endian.h... yes
checking for procfs.h... no
checking for sys/procfs.h... yes
checking for struct psinfo.pr_ttydev... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking the linker accepts -Wl,--no-undefined... yes
checking for the user mail spool directory... paths.h
checking for unsigned long long int... yes
checking for long long int... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... yes
checking for socklen_t... yes
checking for struct sockaddr.sa_len... no
checking for struct sockaddr_in.sin_len... no
checking size of long... 4
checking size of long long... 8
checking size of id_t... 4
checking size of time_t... 4
checking size of uid_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... yes
checking for uid_t in sys/types.h... yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for _LARGEFILE_SOURCE value needed for large files... no
checking for faccessat... yes
checking for fexecve... yes
checking for fmemopen... yes
checking for killpg... yes
checking for nl_langinfo... yes
checking for renameat... yes
checking for strtoull... yes
checking for wordexp... yes
checking for seteuid... yes
checking for execvpe... yes
checking for pread... yes
checking for pwrite... yes
checking for cfmakeraw... yes
checking for localtime_r... yes
checking for gmtime_r... yes
checking for timegm... yes
checking for getgrouplist... yes
checking for getdelim... yes
checking whether getdelim is declared... yes
checking for getusershell... yes
checking whether getusershell is declared... yes
checking for reallocarray... yes
checking for arc4random... (cached) no
checking for getentropy... (cached) no
checking for getauxval... yes
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for __builtin_clz... yes
checking for __builtin_clzl... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... yes
checking for libutil.h... no
checking for util.h... no
checking for pty.h... yes
checking for unsetenv... yes
checking whether unsetenv returns void... no
checking whether putenv takes a const argument... no
checking whether ioctl() takes an int request argument... no
checking for setresuid... yes
checking whether setresuid is declared... yes
checking for getresuid... yes
checking whether getresuid is declared... yes
checking for setreuid... yes
checking for getifaddrs... yes
checking for freeifaddrs... yes
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... yes
checking whether getdomainname is declared... yes
checking for utimensat... yes
checking for futimens... yes
checking for explicit_bzero... yes
checking for working fnmatch with FNM_CASEFOLD... yes
checking for isblank... yes
checking for glob... yes
checking for memrchr... yes
checking for freezero... no
checking for nanosleep... yes
checking for fchownat... yes
checking for mkdirat... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... yes
checking for fstatat... yes
checking for dup3... yes
checking for pipe2... yes
checking for pw_dup... no
checking for realpath... yes
checking for strlcpy... no
checking for strlcat... no
checking for strnlen... yes
checking for working strnlen... yes
checking for strndup... yes
checking for clock_gettime... yes
checking for getopt_long... yes
checking for closefrom... (cached) no
checking whether F_CLOSEM is declared... no
checking for close_range... yes
checking for linux/close_range.h... yes
checking for mkdtempat... no
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... yes
checking for vasprintf... yes
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... no
checking for setpassent... no
checking for setgroupent... no
checking for exect... no
checking for execvP... no
checking for execvpe... (cached) yes
checking for posix_spawn... yes
checking for posix_spawnp... yes
checking for struct dirent.d_type... yes
checking for struct dirent.d_namlen... no
checking for SSL_new in -lssl... yes
checking for EVP_MD_CTX_new in -lcrypto... yes
checking for X509_STORE_CTX_get0_cert... yes
checking for ASN1_STRING_get0_data... yes
checking for SSL_CTX_get0_certificate... yes
checking for SSL_CTX_set0_tmp_dh_pkey... yes
checking for TLS_method... yes
checking whether SSL_CTX_set_min_proto_version is declared... yes
checking for SSL_read_ex... yes
checking for SSL_CTX_set_ciphersuites... yes
checking whether SSL_CTX_set_ciphersuites is declared... yes
checking for socket... yes
checking for inet_pton... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... yes
checking for va_copy... yes
checking for getprogname... no
checking for __progname... yes
checking for __func__... yes
checking for gettext... yes
checking for ngettext... yes
checking whether NSIG is declared... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SSIZE_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... yes
checking for sig2str... no
checking for str2sig... no
checking for sigabbrev_np... yes
checking for dl_iterate_phdr... yes
checking for pam_start in -lpam... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking for ppoll... yes
checking for library containing ldap_init... -lldap
checking whether LBER_OPT_DEBUG_LEVEL is declared... yes
checking for ber_set_option in -llber... yes
checking whether lber.h is needed when including ldap.h... no
checking for sasl/sasl.h... yes
checking for ldap_sasl_interactive_bind_s... yes
checking for ldapssl.h... no
checking for ldap_ssl.h... no
checking for mps/ldap_ssl.h... no
checking for ldap_initialize... yes
checking for ldap_start_tls_s... yes
checking for ldapssl_init... no
checking for ldapssl_set_strength... no
checking for ldap_unbind_ext_s... yes
checking for ldap_str2dn... yes
checking for ldap_create... yes
checking for ldap_sasl_bind_s... yes
checking for ldap_ssl_init... no
checking for ldap_ssl_client_init... no
checking for ldap_start_tls_s_np... no
checking for ldap_search_ext_s... yes
checking for log dir location... /var/log
checking for log file location... /var/log/sudo.log
checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd
checking for sudo var dir location... /var/lib/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/zoneinfo
checking for sys/sysctl.h... no
checking whether the linker accepts -Wl,--enable-new-dtags... yes
checking whether C compiler accepts -fPIE... yes
checking whether the linker accepts -pie... yes
checking for working PIE support... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking whether ld supports anonymous map files... yes
checking whether the linker accepts -Wl,--allow-multiple-definition... yes
checking whether _FORTIFY_SOURCE may be specified... yes
checking for compiler stack protector support... -fstack-protector-strong
checking whether C compiler supports -fstack-clash-protection... yes
checking whether the linker accepts -fstack-clash-protection... yes
checking whether C compiler accepts -fcf-protection... no
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
checking whether gcc supports the fallthrough attribute... yes
checking whether C compiler accepts -Wvla... yes
checking whether C compiler accepts -Walloca... yes
checking whether C compiler accepts -Wtrampolines... yes
configure: creating ./config.status
config.status: creating etc/init.d/sudo.conf
config.status: creating Makefile
config.status: creating docs/Makefile
config.status: creating examples/Makefile
config.status: creating examples/sudoers
config.status: creating examples/sudo.conf
config.status: creating examples/sudo_logsrvd.conf
config.status: creating examples/syslog.conf
config.status: creating include/Makefile
config.status: creating lib/eventlog/Makefile
config.status: creating lib/fuzzstub/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/protobuf-c/Makefile
config.status: creating lib/ssl_compat/Makefile
config.status: creating lib/util/Makefile
config.status: creating lib/util/regress/harness
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/intercept.exp
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/audit_json/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
config.status: creating plugins/sample_approval/Makefile
config.status: creating plugins/system_group/Makefile
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/regress/harness
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
config.status: creating pathnames.h
config.status: executing libtool commands
config.status: executing harness commands

Configured Sudo version 1.9.15p5
 Compiler settings:
  compiler			: gcc
  compiler options		: -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough
  preprocessor options		: -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST
  front-end libraries		: -laudit -lselinux -lapparmor
  front-end linker options	: 
  network libraries		: 
  Crypto library		: -lcrypto
  TLS libraries			:  -lssl -lcrypto
  extra libraries		: 
  extra linker options		: -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags
  sudoers libraries		: -laudit -laudit -lpam -lldap -llber
  sudoers linker options	: 
 Plugin options:
  plugin support		: yes
  Sudoers plugin static		: no
  Python plugin			: no
 Optional features:
  log client			: yes
  log server			: yes
  log client/server TLS		: yes
  SELinux RBAC			: yes
 Optional sudoers back-ends:
  LDAP				: yes
   ldap configuration		: /etc/sudo-ldap.conf
   ldap secret			: /etc/ldap.secret
   SASL authentication		: no
  SSSD				: yes
   SSSD config path		: /etc/sssd/sssd.conf
   SSSD lib dir			: /usr/lib/arm-linux-gnueabihf
 Authentication options:
  require authentication	: yes
  authentication methods	: pam
  pam session support		: on
  pam login service		: sudo-i
  group exempt from passwords	: none
  password prompt		: [sudo] password for %p: 
  password prompt timeout	: 0 minutes
  password tries		: 3
  bad password message		: Sorry, try again.
  insults			: no
  display lecture		: never
  timestamp (credential) type	: tty
  timestamp (credential) timeout: 15 minutes
 Logging options:
  logging default		: syslog
  syslog facility		: authpriv
  syslog priority allowed	: notice
  syslog priority denied	: alert
  log file path			: /var/log/sudo.log
  log file includes hostname	: no
  log file line length		: 80
  compress I/O logs		: system
  Linux audit			: yes
  run mailer as root		: no
  warning/error mail recipient	: root
  warning/error mail subject	: *** SECURITY information for %h ***
  mail if user not in sudoers	: on
  mail if user not on host	: off
  mail if command not allowed	: off
 Pathnames:
  prefix			: /usr
  sysconfdir			: /etc
  log directory			: /var/log
  run directory			: /run/sudo
  var directory			: /var/lib/sudo
  I/O log directory		: /var/log/sudo-io
  sudo_logsrvd relay directory	: /var/log/sudo_logsrvd
  exampledir			: /usr/share/doc/sudo-ldap/examples
  plugin directory		: /usr/libexec/sudo
  sudoers plugin		: sudoers.so
  sudoers file			: $(sysconfdir)/sudoers
  cvtsudoers.conf file		: $(sysconfdir)/cvtsudoers.conf
  sudo.conf file		: $(sysconfdir)/sudo.conf
  sudo_logsrvd.conf file	: $(sysconfdir)/sudo_logsrvd.conf
  path to sendmail		: /usr/sbin/sendmail
  time zone directory		: /usr/share/zoneinfo
  systemd tempfiles dir	: /usr/lib/tmpfiles.d
  nsswitch file			: /etc/nsswitch.conf
  intercept file		: /usr/libexec/sudo/sudo_intercept.so
  noexec file			: /usr/libexec/sudo/sudo_noexec.so
  secure path			: no
  askpass helper file		: no
  device search path		: /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev
 Other options:
  development build		: yes
  fully-qualified domain names	: on
  default umask			: 0022
  umask override		: off
  default runas user		: root
  probe network interfaces	: yes
  allow root to run sudo	: on
  reset environment for commands: on
  run shell if no args		: no
  ignore '.' or '' in $PATH	: off
  disable path info		: no
  sudoers file mode		: 0440
  sudoers file owner		: 0:0
  default visudo editor		: /usr/bin/editor
  visudo supports $EDITOR	: on

configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build --builddirectory build-simple
	cd build-simple && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-simple'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples plugins/sample plugins/sample_approval; do \
    (cd $d && exec make all) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest_openssl.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest_openssl.c  -fPIC -DPIC -o .libs/digest_openssl.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c  -fPIC -DPIC -o .libs/basename.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c  -fPIC -DPIC -o .libs/event.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c  -fPIC -DPIC -o .libs/fatal.o
In file included from ../../../lib/util/fatal.c:25:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/event.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn'
   75 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn'
   87 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn'
   99 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn'
  107 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn'
  146 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn'
  158 | sudo_noreturn void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_signal':
../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  390 |         __func__, ev, base, signo, ev->events);
      |                   ~~
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:389:28: note: format string is defined here
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                           ~^
      |                            |
      |                            void *
../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  390 |         __func__, ev, base, signo, ev->events);
      |                       ~~~~
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:389:39: note: format string is defined here
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                                      ~^
      |                                       |
      |                                       void *
../../../lib/util/event.c: In function 'sudo_ev_add_v2':
../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  501 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~
      |                                                                        |
      |                                                                        struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:501:38: note: format string is defined here
  501 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                                     ~^
      |                                      |
      |                                      void *
../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  513 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:512:32: note: format string is defined here
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                               ~^
      |                                |
      |                                void *
../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  513 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:512:43: note: format string is defined here
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                                          ~^
      |                                           |
      |                                           void *
../../../lib/util/event.c: In function 'sudo_ev_del_v1':
../../../lib/util/event.c:561:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  561 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
  562 |             __func__, ev);
      |                       ~~                    
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:561:56: note: format string is defined here
  561 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                                       ~^
      |                                                        |
      |                                                        void *
../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  576 |             __func__, base, ev->base);
      |                       ~~~~                   
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:575:65: note: format string is defined here
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                ~^
      |                                                                 |
      |                                                                 void *
../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  576 |             __func__, base, ev->base);
      |                             ~~~~~~~~         
      |                               |
      |                               struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:575:78: note: format string is defined here
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                             ~^
      |                                                                              |
      |                                                                              void *
../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  585 |             __func__, ev, base, signo, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:584:34: note: format string is defined here
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  585 |             __func__, ev, base, signo, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:584:47: note: format string is defined here
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  605 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:604:34: note: format string is defined here
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  605 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:604:47: note: format string is defined here
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
../../../lib/util/event.c: In function 'sudo_ev_pending_v2':
../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  854 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  855 |         __func__, ev, ev->flags, ev->events);
      |                   ~~                    
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:854:52: note: format string is defined here
  854 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                                   ~^
      |                                                    |
      |                                                    void *
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c  -fPIC -DPIC -o .libs/key_val.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c  -fPIC -DPIC -o .libs/gethostname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c  -fPIC -DPIC -o .libs/gettime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c  -fPIC -DPIC -o .libs/getgrouplist.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c  -fPIC -DPIC -o .libs/gidlist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c  -fPIC -DPIC -o .libs/hexchar.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c
In file included from ../../../lib/util/gidlist.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c  -fPIC -DPIC -o .libs/json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c
In file included from ../../../lib/util/json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c  -fPIC -DPIC -o .libs/lbuf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c  -fPIC -DPIC -o .libs/locking.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c
In file included from ../../../lib/util/lbuf.c:24:
../../../lib/util/lbuf.c: In function 'escape':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH'
  127 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH'
  131 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c  -fPIC -DPIC -o .libs/logfac.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c  -fPIC -DPIC -o .libs/logpri.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c  -fPIC -DPIC -o .libs/mkdir_parents.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c
In file included from ../../../lib/util/mkdir_parents.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c  -fPIC -DPIC -o .libs/mmap_alloc.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c  -fPIC -DPIC -o .libs/multiarch.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c  -fPIC -DPIC -o .libs/parseln.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c  -fPIC -DPIC -o .libs/progname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c  -fPIC -DPIC -o .libs/rcstr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c  -fPIC -DPIC -o .libs/regex.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c
In file included from ../../../lib/util/regex.c:24:
../../../lib/util/regex.c: In function 'check_pattern':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH'
  114 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c  -fPIC -DPIC -o .libs/roundup.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c  -fPIC -DPIC -o .libs/secure_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c  -fPIC -DPIC -o .libs/setgroups.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c  -fPIC -DPIC -o .libs/strtobool.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c  -fPIC -DPIC -o .libs/strtoid.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c  -fPIC -DPIC -o .libs/strtomode.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c  -fPIC -DPIC -o .libs/strtonum.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c  -fPIC -DPIC -o .libs/sudo_conf.o
In file included from ../../../lib/util/strtonum.c:24:
../../../lib/util/strtonum.c: In function 'sudo_strtonumx':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH'
   71 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c  -fPIC -DPIC -o .libs/sudo_debug.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c
In file included from ../../../lib/util/sudo_conf.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c  -fPIC -DPIC -o .libs/sudo_dso.o
In file included from ../../../lib/util/sudo_debug.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c  -fPIC -DPIC -o .libs/term.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c  -fPIC -DPIC -o .libs/ttyname_dev.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c  -fPIC -DPIC -o .libs/ttysize.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c  -fPIC -DPIC -o .libs/uuid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c  -fPIC -DPIC -o .libs/event_poll.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c  -fPIC -DPIC -o .libs/arc4random.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c
In file included from ../../../lib/util/event_poll.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/event_poll.c:36:
../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl':
../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=]
  227 |                     "%s: polled fd %d, events %d, activating %p",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  228 |                     __func__, ev->fd, what, ev);
      |                                             ~~
      |                                             |
      |                                             struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event_poll.c:227:63: note: format string is defined here
  227 |                     "%s: polled fd %d, events %d, activating %p",
      |                                                              ~^
      |                                                               |
      |                                                               void *
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c  -fPIC -DPIC -o .libs/arc4random_uniform.o
In file included from ../../../lib/util/arc4random.c:33:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c  -fPIC -DPIC -o .libs/getentropy.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c  -fPIC -DPIC -o .libs/freezero.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c  -fPIC -DPIC -o .libs/pw_dup.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c
In file included from ../../../lib/util/getentropy.c:80:
../../../lib/util/getentropy.c: In function 'getentropy_fallback':
../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
  104 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update'
   44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:485:25: note: in expansion of macro 'HF'
  485 |                         HF(sudo_getentropy);    /* an addr in this library */
      |                         ^~
../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
  104 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update'
   44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF'
  486 |                         HF(printf);             /* an addr in libc */
      |                         ^~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c  -fPIC -DPIC -o .libs/strlcpy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c  -fPIC -DPIC -o .libs/strlcat.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c  -fPIC -DPIC -o .libs/closefrom.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c  -fPIC -DPIC -o .libs/mktemp.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c  -fPIC -DPIC -o .libs/sig2str.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c  -fPIC -DPIC -o .libs/str2sig.o
case "-Wl,--version-script,util.map" in \
*-no-install*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo   -lcrypto -lpthread   ;; \
*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo   -lcrypto -lpthread   ;; \
esac
libtool: link: gcc -shared  -fPIC -DPIC  .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o   -lcrypto -lpthread  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map   -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0")
libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so")
libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c  -fPIC -DPIC -o .libs/eventlog.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c  -fPIC -DPIC -o .libs/logwrap.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c  -fPIC -DPIC -o .libs/eventlog_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c  -fPIC -DPIC -o .libs/eventlog_free.o
In file included from ../../../lib/eventlog/eventlog.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/parse_json.c
In file included from ../../../lib/eventlog/eventlog_conf.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro 'sudo_noreturn'
  283 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:56:
../../../lib/eventlog/eventlog.c: In function 'exec_mailer':
../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  304 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_'
  304 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here
  304 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                                                  ^
../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  346 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_'
  346 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                     ^
../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here
  346 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                                               ^
../../../lib/eventlog/eventlog.c: In function 'send_mail':
../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  404 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                       ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro '_'
  404 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                     ^
../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here
  404 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                         ^
../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  461 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro '_'
  461 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here
  461 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                                                  ^
../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  471 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                               ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro '_'
  471 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                             ^
../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here
  471 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                 ^
../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  486 |         syslog(LOG_ERR, "fdopen: %m");
      |                                   ^
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/parse_json.c  -fPIC -DPIC -o .libs/parse_json.o
In file included from ../../../lib/eventlog/parse_json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../lib/eventlog/parse_json.c: In function 'json_parse_string':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH'
  563 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la
libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o 
libtool: link: ranlib .libs/libsudo_eventlog.a
libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c  -fPIC -DPIC -o .libs/fuzzstub.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo 
libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o 
libtool: link: ranlib .libs/libsudo_fuzzstub.a
libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c  -fPIC -DPIC -o .libs/iolog_close.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c  -fPIC -DPIC -o .libs/host_port.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c  -fPIC -DPIC -o .libs/hostcheck.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c  -fPIC -DPIC -o .libs/iolog_clearerr.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c  -fPIC -DPIC -o .libs/iolog_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c  -fPIC -DPIC -o .libs/iolog_eof.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c  -fPIC -DPIC -o .libs/iolog_filter.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c
In file included from ../../../lib/iolog/iolog_filter.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c  -fPIC -DPIC -o .libs/iolog_flush.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c  -fPIC -DPIC -o .libs/iolog_gets.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c  -fPIC -DPIC -o .libs/iolog_json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c  -fPIC -DPIC -o .libs/iolog_legacy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c  -fPIC -DPIC -o .libs/iolog_loginfo.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c  -fPIC -DPIC -o .libs/iolog_mkdirs.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c
In file included from ../../../lib/iolog/iolog_loginfo.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/iolog_legacy.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/iolog_mkdirs.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c  -fPIC -DPIC -o .libs/iolog_mkdtemp.o
In file included from ../../../lib/iolog/iolog_mkdtemp.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c  -fPIC -DPIC -o .libs/iolog_mkpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c  -fPIC -DPIC -o .libs/iolog_nextid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c  -fPIC -DPIC -o .libs/iolog_open.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c  -fPIC -DPIC -o .libs/iolog_openat.o
In file included from ../../../lib/iolog/iolog_nextid.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c
In file included from ../../../lib/iolog/iolog_openat.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c  -fPIC -DPIC -o .libs/iolog_path.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c
In file included from ../../../lib/iolog/iolog_path.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c  -fPIC -DPIC -o .libs/iolog_read.o
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c  -fPIC -DPIC -o .libs/iolog_swapids.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c  -fPIC -DPIC -o .libs/iolog_seek.o
In file included from ../../../lib/iolog/iolog_swapids.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c  -fPIC -DPIC -o .libs/iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c  -fPIC -DPIC -o .libs/iolog_util.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c  -fPIC -DPIC -o .libs/iolog_write.o
In file included from ../../../lib/iolog/iolog_timing.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz 
libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o 
libtool: link: ranlib .libs/libsudo_iolog.a
libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c  -fPIC -DPIC -o .libs/protobuf-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo
libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o 
libtool: link: ranlib .libs/libprotobuf-c.a
libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c  -fPIC -DPIC -o .libs/log_server.pb-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo 
libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o 
libtool: link: ranlib .libs/liblogsrv.a
libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c
In file included from ../../logsrvd/logsrv_util.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_conf.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/iolog_writer.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c
In file included from ../../logsrvd/logsrvd.c:63:
../../logsrvd/logsrvd.c: In function 'connection_closure_free':
../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
  145 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                        |
      |                                                        struct connection_buffer *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:145:43: note: format string is defined here
  145 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
../../logsrvd/logsrvd.c: In function 'connection_close':
../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=]
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  251 |         "journal file %p, journal path %s", __func__, closure,
      |                                                       ~~~~~~~
      |                                                       |
      |                                                       struct connection_closure *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:250:23: note: format string is defined here
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                      ~^
      |                       |
      |                       void *
../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=]
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  251 |         "journal file %p, journal path %s", __func__, closure,
  252 |         closure->state, closure->relay_closure, closure->journal,
      |                         ~~~~~~~~~~~~~~~~~~~~~~
      |                                |
      |                                struct relay_closure *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:250:57: note: format string is defined here
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                                                        ~^
      |                                                         |
      |                                                         void *
../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=]
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  251 |         "journal file %p, journal path %s", __func__, closure,
  252 |         closure->state, closure->relay_closure, closure->journal,
      |                                                 ~~~~~~~~~~~~~~~~
      |                                                        |
      |                                                        FILE *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c: At top level:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/logsrvd.c:1930:1: note: in expansion of macro 'sudo_noreturn'
 1930 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro 'sudo_noreturn'
 1937 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_journal.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c
In file included from ../../logsrvd/logsrvd_local.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_relay.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c
In file included from ../../logsrvd/logsrvd_queue.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c
In file included from ../../logsrvd/tls_client.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_queue.c:55:
../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert':
../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=]
  184 |             "missing journal_path for closure %p", closure);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~~~~~
      |                                                    |
      |                                                    struct connection_closure *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here
  184 |             "missing journal_path for closure %p", closure);
      |                                               ~^
      |                                                |
      |                                                void *
In file included from ../../logsrvd/tls_init.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c
In file included from ../../logsrvd/sendlog.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn'
  113 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn'
  120 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../logsrvd/sendlog.c: In function 'client_message_completion':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH'
 1093 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH'
 1096 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../logsrvd/sendlog.c:64:
../../logsrvd/sendlog.c: In function 'client_closure_free':
../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
 1590 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                        |
      |                                                        struct connection_buffer *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/sendlog.c:1590:43: note: format string is defined here
 1590 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c  -fPIC -DPIC -o .libs/audit_json.o
In file included from ../../../plugins/audit_json/audit_json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/audit_json/audit_json.c: In function 'add_key_value':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH'
  232 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c  -fPIC -DPIC -o .libs/getgrent.o
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c  -fPIC -DPIC -o .libs/group_file.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in
echo "/*" > prologue
echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c
echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c
echo " */" >> prologue
echo "" >> prologue
echo "#include <config.h>" >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c  -fPIC -DPIC -o .libs/exptilde.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c  -fPIC -DPIC -o .libs/digestname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c  -fPIC -DPIC -o .libs/filedigest.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c  -fPIC -DPIC -o .libs/gentime.o
In file included from ../../../plugins/sudoers/exptilde.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/filedigest.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1
bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include <limits.h>/{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch]
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parser_warnx.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c  -fPIC -DPIC -o .libs/match_addr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parser_warnx.c  -fPIC -DPIC -o .libs/parser_warnx.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c  -fPIC -DPIC -o .libs/pwutil.o
In file included from ../../../plugins/sudoers/match_addr.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/parser_warnx.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/pwutil.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c  -fPIC -DPIC -o .libs/pwutil_impl.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c  -fPIC -DPIC -o .libs/redblack.o
In file included from ../../../plugins/sudoers/pwutil_impl.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/redblack.c:50:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/resolve_cmnd.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/resolve_cmnd.c  -fPIC -DPIC -o .libs/resolve_cmnd.o
In file included from ../../../plugins/sudoers/resolve_cmnd.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c  -fPIC -DPIC -o .libs/strlist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c  -fPIC -DPIC -o .libs/sudoers_debug.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c  -fPIC -DPIC -o .libs/timeout.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c  -fPIC -DPIC -o .libs/timestr.o
In file included from ../../../plugins/sudoers/sudoers_debug.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/timestr.c:25:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1
/usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo_cb.c
In file included from ../../../plugins/sudoers/stubs.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudo_printf.c:24:
../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH'
   55 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../../plugins/sudoers/visudo_cb.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
expect 10 shift/reduce conflicts
bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include <limits.h>/{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c
../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr]
../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c
In file included from ../../../plugins/sudoers/b64_encode.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoreplay.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn'
  186 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn'
  187 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH'
  457 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH'
  496 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c
../../../plugins/sudoers/sudoreplay.c: At top level:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn'
 1687 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn'
 1694 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22,
                 from ../../../plugins/sudoers/testsudoers_pwutil.c:8:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c
In file included from ../../../plugins/sudoers/tsgetgrpw.c:31:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
printf '#define TESTSUDOERS\n\n' > tsgetusershell.c
/usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c  -fPIC -DPIC -o .libs/sudo_auth.o
In file included from ../../../src/net_ifs.c:41:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH'
  403 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH'
  411 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c  -fPIC -DPIC -o .libs/pam.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c  -fPIC -DPIC -o .libs/audit.o
In file included from ../../../plugins/sudoers/auth/pam.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/auth/pam.c:63:
../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2':
../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=]
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  231 |             &pam_conv, &pamh, errstr);
      |             ~~~~~~~~~
      |             |
      |             struct pam_conv *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                ~^
      |                                 |
      |                                 void *
../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=]
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  231 |             &pam_conv, &pamh, errstr);
      |                        ~~~~~
      |                        |
      |                        pam_handle_t ** {aka struct pam_handle **}
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                    ~^
      |                                     |
      |                                     void *
../../../plugins/sudoers/auth/pam.c: In function 'converse':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro 'FALLTHROUGH'
  711 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
In file included from ../../../plugins/sudoers/audit.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c  -fPIC -DPIC -o .libs/boottime.o
In file included from ../../../plugins/sudoers/boottime.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c  -fPIC -DPIC -o .libs/check.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_util.c
In file included from ../../../plugins/sudoers/check.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/check.c: In function 'check_user':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/check.c:188:9: note: in expansion of macro 'FALLTHROUGH'
  188 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_util.c  -fPIC -DPIC -o .libs/check_util.o
bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include <limits.h>/{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch]
In file included from ../../../plugins/sudoers/check_util.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c  -fPIC -DPIC -o .libs/editor.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c
In file included from ../../../plugins/sudoers/editor.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c  -fPIC -DPIC -o .libs/env.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c
In file included from ../../../plugins/sudoers/env.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c  -fPIC -DPIC -o .libs/sudoers_hooks.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c
In file included from ../../../plugins/sudoers/sudoers_hooks.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c  -fPIC -DPIC -o .libs/env_pattern.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/env_pattern.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c  -fPIC -DPIC -o .libs/file.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c  -fPIC -DPIC -o .libs/find_path.o
In file included from ../../../plugins/sudoers/file.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c  -fPIC -DPIC -o .libs/fmtsudoers.o
In file included from ../../../plugins/sudoers/find_path.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/fmtsudoers.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH'
   64 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH'
  118 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c  -fPIC -DPIC -o .libs/gc.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c
In file included from ../../../plugins/sudoers/gc.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c  -fPIC -DPIC -o .libs/goodpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/goodpath.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c  -fPIC -DPIC -o .libs/group_plugin.o
In file included from ../../../plugins/sudoers/group_plugin.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c  -fPIC -DPIC -o .libs/interfaces.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/interfaces.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c  -fPIC -DPIC -o .libs/iolog.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c  -fPIC -DPIC -o .libs/iolog_path_escapes.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c
In file included from ../../../plugins/sudoers/iolog.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c  -fPIC -DPIC -o .libs/locale.o
In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c  -fPIC -DPIC -o .libs/log_client.o
In file included from ../../../plugins/sudoers/locale.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/log_client.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/lookup.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c  -fPIC -DPIC -o .libs/logging.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/lookup.c  -fPIC -DPIC -o .libs/lookup.o
In file included from ../../../plugins/sudoers/lookup.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/logging.c:32:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pivot.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pivot.c  -fPIC -DPIC -o .libs/pivot.o
In file included from ../../../plugins/sudoers/pivot.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c  -fPIC -DPIC -o .libs/policy.o
In file included from ../../../plugins/sudoers/policy.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c  -fPIC -DPIC -o .libs/prompt.o
In file included from ../../../plugins/sudoers/prompt.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c  -fPIC -DPIC -o .libs/serialize_list.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c
In file included from ../../../plugins/sudoers/serialize_list.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c  -fPIC -DPIC -o .libs/set_perms.o
In file included from ../../../plugins/sudoers/set_perms.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sethost.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sethost.c  -fPIC -DPIC -o .libs/sethost.o
In file included from ../../../plugins/sudoers/sethost.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c  -fPIC -DPIC -o .libs/starttime.o
In file included from ../../../plugins/sudoers/starttime.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c  -fPIC -DPIC -o .libs/strlcpy_unesc.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c  -fPIC -DPIC -o .libs/strvec_join.o
In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/strvec_join.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c  -fPIC -DPIC -o .libs/sudo_nss.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c  -fPIC -DPIC -o .libs/sudoers.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_cb.c
In file included from ../../../plugins/sudoers/sudo_nss.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_cb.c  -fPIC -DPIC -o .libs/sudoers_cb.o
In file included from ../../../plugins/sudoers/sudoers.c:32:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1
../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH'
  807 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoers_cb.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_ctx_free.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_ctx_free.c  -fPIC -DPIC -o .libs/sudoers_ctx_free.o
In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c  -fPIC -DPIC -o .libs/timestamp.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c  -fPIC -DPIC -o .libs/unesc_str.o
In file included from ../../../plugins/sudoers/timestamp.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/timestamp.c: In function 'ts_init_key':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro 'FALLTHROUGH'
  399 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro 'FALLTHROUGH'
  409 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../../plugins/sudoers/unesc_str.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c  -fPIC -DPIC -o .libs/linux_audit.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c  -fPIC -DPIC -o .libs/sssd.o
In file included from ../../../plugins/sudoers/linux_audit.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/sssd.c:27:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH'
  187 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH'
  508 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open':
../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  586 |     handle->fn_send_recv =
      |                          ^
../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  595 |     handle->fn_send_recv_defaults =
      |                                   ^
../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  604 |     handle->fn_free_result =
      |                            ^
../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  613 |     handle->fn_get_values =
      |                           ^
../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  622 |     handle->fn_free_values =
      |                            ^
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/sssd.c:42:
../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=]
  647 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                         ^~~~~~~~~~~  ~~~~~~
      |                                                      |
      |                                                      struct sudo_sss_handle *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here
  647 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                                 ~^
      |                                                  |
      |                                                  void *
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c  -fPIC -DPIC -o .libs/ldap_util.o
In file included from ../../../plugins/sudoers/ldap_util.c:26:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH'
  155 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../../plugins/sudoers/ldap_util.c: In function 'host_to_member':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH'
  225 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c  -fPIC -DPIC -o .libs/alias.o
In file included from ../../../plugins/sudoers/alias.c:30:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/canon_path.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c  -fPIC -DPIC -o .libs/b64_decode.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/canon_path.c  -fPIC -DPIC -o .libs/canon_path.o
In file included from ../../../plugins/sudoers/b64_decode.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/canon_path.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ./gram.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c  -fPIC -DPIC -o .libs/defaults.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./gram.c  -fPIC -DPIC -o .libs/gram.o
In file included from ../../../plugins/sudoers/defaults.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/defaults.c: In function 'parse_default_entry':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH'
  247 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
In file included from ./gram.c:6:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c  -fPIC -DPIC -o .libs/match.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c  -fPIC -DPIC -o .libs/match_command.o
In file included from ../../../plugins/sudoers/match.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'user_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH'
  104 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'runas_userlist_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH'
  198 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH'
  260 |                     FALLTHROUGH;
      |                     ^~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'host_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH'
  416 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
In file included from ../../../plugins/sudoers/match_command.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c  -fPIC -DPIC -o .libs/match_digest.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ./toke.c
In file included from ../../../plugins/sudoers/match_digest.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./toke.c  -fPIC -DPIC -o .libs/toke.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1
In file included from ./toke.c:6:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c  -fPIC -DPIC -o .libs/toke_util.o
In file included from ../../../plugins/sudoers/toke_util.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/check_aliases.c:25:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c
In file included from ../../../plugins/sudoers/visudo.c:37:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn'
  102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn'
  103 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn'
  104 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/visudo.c: In function 'whatnow':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH'
  872 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ./getdate.c
../../../plugins/sudoers/visudo.c: At top level:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn'
 1331 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn'
 1338 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c
In file included from ../../../plugins/sudoers/cvtsudoers.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn'
  102 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn'
  103 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro 'sudo_noreturn'
 1526 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro 'sudo_noreturn'
 1533 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c
In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro 'FALLTHROUGH'
  227 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro 'FALLTHROUGH'
  242 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c
In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c
In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_ldif.c:282:9: note: in expansion of macro 'FALLTHROUGH'
  282 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_ldif.c:297:9: note: in expansion of macro 'FALLTHROUGH'
  297 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c
In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/cvtsudoers_merge.c:34:
../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts':
../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=]
  603 |                 "removing duplicate alias %s from %p", a->name, parse_tree);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~           ~~~~~~~~~~
      |                                                                 |
      |                                                                 struct sudoers_parse_tree *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c  -fPIC -DPIC -o .libs/fmtsudoers_cvt.o
In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection tsgetusershell.c
In file included from ../../../plugins/sudoers/parse_ldif.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH'
  372 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c
In file included from ../../../plugins/sudoers/testsudoers.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro 'sudo_noreturn'
   75 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/testsudoers.c: In function 'main':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro 'FALLTHROUGH'
  172 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../../plugins/sudoers/testsudoers.c: At top level:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/testsudoers.c:777:1: note: in expansion of macro 'sudo_noreturn'
  777 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/display.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/display.c  -fPIC -DPIC -o .libs/display.o
/bin/bash ../../libtool  --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la
In file included from ../../../plugins/sudoers/display.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o  ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install
libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o 
libtool: link: ranlib .libs/libparsesudoers.a
libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" )
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo  linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam    -lssl -lcrypto  ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \
*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo  linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam    -lssl -lcrypto  ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \
esac
/bin/bash ../../libtool  --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la 
libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c  -fPIC -DPIC -o .libs/system_group.o
../../../plugins/system_group/system_group.c: In function 'sysgroup_init':
../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   75 |         sysgroup_getgrnam = (sysgroup_getgrnam_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   83 |         sysgroup_getgrgid = (sysgroup_getgrgid_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   91 |         sysgroup_gr_delref = (sysgroup_gr_delref_t)handle;
      |                              ^
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c
In file included from ../../src/copy_file.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/env_hooks.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/conversation.c:28:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/edit_open.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/env_hooks.c: In function 'putenv_unhooked':
../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  142 |     fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv");
      |          ^
../../src/env_hooks.c: In function 'setenv_unhooked':
../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  216 |     fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv");
      |          ^
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/env_hooks.c: In function 'unsetenv_unhooked':
../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  275 |     fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv");
      |          ^
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/conversation.c: In function 'sudo_conversation':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/conversation.c:68:17: note: in expansion of macro 'FALLTHROUGH'
   68 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/conversation.c:88:17: note: in expansion of macro 'FALLTHROUGH'
   88 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../src/conversation.c: In function 'sudo_conversation_printf':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/conversation.c:184:9: note: in expansion of macro 'FALLTHROUGH'
  184 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c
In file included from ../../src/exec.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/exec_common.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_iolog.c
In file included from ../../src/exec_intercept.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c
In file included from ../../src/exec_iolog.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_iolog.c:34:
../../src/exec_iolog.c: In function 'ev_free_by_fd':
../../src/exec_iolog.c:60:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
   60 |                     "%s: deleting and freeing revent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   61 |                     __func__, iob->revent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:60:55: note: format string is defined here
   60 |                     "%s: deleting and freeing revent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
../../src/exec_iolog.c:69:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
   69 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   70 |                     __func__, iob->wevent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:69:55: note: format string is defined here
   69 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
../../src/exec_iolog.c: In function 'add_io_events':
../../src/exec_iolog.c:160:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  160 |                     "added I/O revent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  161 |                     iob->revent, iob->revent->fd, iob->revent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:160:40: note: format string is defined here
  160 |                     "added I/O revent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
../../src/exec_iolog.c:170:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  170 |                     "added I/O wevent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  171 |                     iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:170:40: note: format string is defined here
  170 |                     "added I/O wevent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
../../src/exec_iolog.c: In function 'del_io_events':
../../src/exec_iolog.c:195:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  195 |                 "deleted I/O revent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  196 |                 iob->revent, iob->revent->fd, iob->revent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:195:38: note: format string is defined here
  195 |                 "deleted I/O revent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
../../src/exec_iolog.c:201:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  201 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  202 |                 iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:201:38: note: format string is defined here
  201 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
../../src/exec_iolog.c:265:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  265 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  266 |                         iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                         ~~~~~~~~~~~
      |                            |
      |                            struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:265:50: note: format string is defined here
  265 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                                                 ~^
      |                                                  |
      |                                                  void *
../../src/exec_iolog.c: In function 'log_ttyout':
../../src/exec_iolog.c:420:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  420 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:420:54: note: format string is defined here
  420 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
../../src/exec_iolog.c: In function 'log_stdout':
../../src/exec_iolog.c:471:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  471 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:471:54: note: format string is defined here
  471 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
../../src/exec_iolog.c: In function 'log_stderr':
../../src/exec_iolog.c:522:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  522 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:522:54: note: format string is defined here
  522 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/exec_monitor.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_monitor.c: In function 'mon_handle_sigchld':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_monitor.c:174:9: note: in expansion of macro 'FALLTHROUGH'
  174 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c
In file included from ../../src/exec_nopty.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_nopty.c:45:
../../src/exec_nopty.c: In function 'signal_cb_nopty':
../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  135 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                   ~~~~~~~~~~
      |                     |
      |                     struct sudo_event_base *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:134:22: note: format string is defined here
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                     ~^
      |                      |
      |                      void *
../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  135 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                                                                  ~~~~~~~~~
      |                                                                    |
      |                                                                    struct command_status *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:134:59: note: format string is defined here
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                                                          ~^
      |                                                           |
      |                                                           void *
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH'
  147 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../src/exec_nopty.c: In function 'read_callback':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH'
  357 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../src/exec_nopty.c: In function 'handle_sigchld_nopty':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_nopty.c:751:13: note: in expansion of macro 'FALLTHROUGH'
  751 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
In file included from ../../src/exec_preload.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_preload.c: In function 'fmtstr':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH'
   68 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_ptrace.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c
In file included from ../../src/exec_ptrace.c:22:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c
In file included from ../../src/exec_pty.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_pty.c: In function 'suspend_sudo_pty':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:246:9: note: in expansion of macro 'FALLTHROUGH'
  246 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../src/exec_pty.c: In function 'read_callback':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:375:13: note: in expansion of macro 'FALLTHROUGH'
  375 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../src/exec_pty.c: In function 'write_callback':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:475:13: note: in expansion of macro 'FALLTHROUGH'
  475 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../src/exec_pty.c: In function 'handle_sigchld_pty':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:741:13: note: in expansion of macro 'FALLTHROUGH'
  741 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'signal_cb_pty':
../../src/exec_ptrace.c: In function 'script_matches':
../../src/exec_ptrace.c:1388:22: warning: ordered comparison of pointer with integer zero [-Wpedantic]
 1388 |             if (argv > 0 && strcmp(interp, argv[1]) == 0) {
      |                      ^
../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  809 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |         ~~~~~~~~~~
      |           |
      |           struct sudo_event_base *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:808:26: note: format string is defined here
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                         ~^
      |                          |
      |                          void *
../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  809 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |                                                           ~~~~~~~~~
      |                                                             |
      |                                                             struct command_status *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:808:63: note: format string is defined here
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                                                              ~^
      |                                                               |
      |                                                               void *
../../src/exec_ptrace.c: In function 'ptrace_intercept_execve':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_ptrace.c:1829:9: note: in expansion of macro 'FALLTHROUGH'
 1829 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_ptrace.c:1955:9: note: in expansion of macro 'FALLTHROUGH'
 1955 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_ptrace.c:54:
../../src/exec_ptrace.c: In function 'exec_ptrace_stopped':
../../src/exec_ptrace.c:2014:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=]
 2014 |                     "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 2015 |                     &new_pid);
      |                     ~~~~~~~~
      |                     |
      |                     long unsigned int *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_ptrace.c:2014:60: note: format string is defined here
 2014 |                     "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid,
      |                                                           ~^
      |                                                            |
      |                                                            void *
      |                                                           %ln
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_ptrace.c:2033:13: note: in expansion of macro 'FALLTHROUGH'
 2033 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
In file included from ../../src/get_pty.c:25:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c
In file included from ../../src/hooks.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/limits.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c
In file included from ../../src/load_plugins.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone':
../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  165 |     clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle,
      |                  ^
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c
In file included from ../../src/net_ifs.c:41:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/parse_args.c:28:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:50:1: note: in expansion of macro 'sudo_noreturn'
   50 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:51:1: note: in expansion of macro 'sudo_noreturn'
   51 | sudo_noreturn static void usage_excl(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:52:1: note: in expansion of macro 'sudo_noreturn'
   52 | sudo_noreturn static void usage_excl_ticket(void);
      | ^~~~~~~~~~~~~
../../src/parse_args.c: In function 'parse_args':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/parse_args.c:398:21: note: in expansion of macro 'FALLTHROUGH'
  398 |                     FALLTHROUGH;
      |                     ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/parse_args.c:416:21: note: in expansion of macro 'FALLTHROUGH'
  416 |                     FALLTHROUGH;
      |                     ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c
../../src/parse_args.c: At top level:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:729:1: note: in expansion of macro 'sudo_noreturn'
  729 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:768:1: note: in expansion of macro 'sudo_noreturn'
  768 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../src/preserve_fds.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c
In file included from ../../src/signal.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo.c:28:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.c:1288:1: note: in expansion of macro 'sudo_noreturn'
 1288 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.c:1333:1: note: in expansion of macro 'sudo_noreturn'
 1333 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.c:1377:1: note: in expansion of macro 'sudo_noreturn'
 1377 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo_edit.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/suspend_parent.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c
In file included from ../../src/suspend_parent.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/tgetpass.c:33:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/tgetpass.c: In function 'getln':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH'
  446 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c
In file included from ../../src/ttyname.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c
In file included from ../../src/utmp.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/apparmor.c
In file included from ../../src/selinux.c:34:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/apparmor.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c
In file included from ../../src/sesh.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sesh.c:74:1: note: in expansion of macro 'sudo_noreturn'
   74 | sudo_noreturn void
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c  -fPIC -DPIC -o .libs/exec_preload.o
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c  -fPIC -DPIC -o .libs/sudo_intercept.o
In file included from ../../src/exec_preload.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_preload.c: In function 'fmtstr':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH'
   68 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../src/sudo_intercept.c: In function 'exec_wrapper':
../../src/sudo_intercept.c:259:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  259 |         ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp);
      |          ^
../../src/sudo_intercept.c:274:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  274 |             ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp);
      |              ^
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c  -fPIC -DPIC -o .libs/sudo_intercept_common.o
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
In file included from ../../src/sudo_intercept_common.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c  -fPIC -DPIC -o .libs/intercept.pb-c.o
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o  selinux.o apparmor.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la 
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c  -fPIC -DPIC -o .libs/sudo_noexec.o
../../src/sudo_noexec.c: In function 'wordexp':
../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  207 |     return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD);
      |             ^
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la  -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_noexec.o    -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so
libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" )
libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc
config.status: creating docs/sudo_logsrvd.mdoc
config.status: creating docs/sudo.conf.mdoc
config.status: creating docs/sudo.mdoc
config.status: creating docs/cvtsudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc
config.status: creating docs/sudo_logsrv.proto.mdoc
config.status: creating docs/sudo_logsrvd.conf.mdoc
config.status: creating docs/sudo_plugin.mdoc
config.status: creating docs/sudo_plugin_python.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc
(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc
config.status: creating docs/sudo_sendlog.mdoc
config.status: creating docs/sudoers.ldap.mdoc
config.status: creating docs/sudoers_timestamp.mdoc
cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc
cd .. && /bin/bash config.status --file=docs/visudo.mdoc
config.status: creating docs/sudoreplay.mdoc
config.status: creating docs/visudo.mdoc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c  -fPIC -DPIC -o .libs/sample_plugin.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sample_plugin.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map   -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so
libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c  -fPIC -DPIC -o .libs/sample_approval.o
In file included from ../../../plugins/sample_approval/sample_approval.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sample_approval.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map   -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so
libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-simple'
dh_auto_build --builddirectory build-ldap
	cd build-ldap && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-ldap'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples plugins/sample plugins/sample_approval; do \
    (cd $d && exec make all) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest_openssl.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/digest_openssl.c  -fPIC -DPIC -o .libs/digest_openssl.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event.c  -fPIC -DPIC -o .libs/event.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/basename.c  -fPIC -DPIC -o .libs/basename.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/fatal.c  -fPIC -DPIC -o .libs/fatal.o
In file included from ../../../lib/util/event.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/fatal.c:25:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn'
   75 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn'
   87 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn'
   99 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn'
  107 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn'
  146 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn'
  158 | sudo_noreturn void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c
In file included from ../../../lib/util/event.c:43:
../../../lib/util/event.c: In function 'sudo_ev_add_signal':
../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  390 |         __func__, ev, base, signo, ev->events);
      |                   ~~
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:389:28: note: format string is defined here
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                           ~^
      |                            |
      |                            void *
../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  390 |         __func__, ev, base, signo, ev->events);
      |                       ~~~~
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:389:39: note: format string is defined here
  389 |         "%s: adding event %p to base %p, signal %d, events %d",
      |                                      ~^
      |                                       |
      |                                       void *
../../../lib/util/event.c: In function 'sudo_ev_add_v2':
../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  501 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~
      |                                                                        |
      |                                                                        struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:501:38: note: format string is defined here
  501 |                 "%s: removing event %p from timeouts queue", __func__, ev);
      |                                     ~^
      |                                      |
      |                                      void *
../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  513 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:512:32: note: format string is defined here
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                               ~^
      |                                |
      |                                void *
../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  513 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:512:43: note: format string is defined here
  512 |             "%s: adding event %p to base %p, fd %d, events %d",
      |                                          ~^
      |                                           |
      |                                           void *
../../../lib/util/event.c: In function 'sudo_ev_del_v1':
../../../lib/util/event.c:561:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  561 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                            ^~~~~~~~~~~~~~~~~~~~~~~~~~~
  562 |             __func__, ev);
      |                       ~~                    
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:561:56: note: format string is defined here
  561 |         sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue",
      |                                                       ~^
      |                                                        |
      |                                                        void *
../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  576 |             __func__, base, ev->base);
      |                       ~~~~                   
      |                       |
      |                       struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:575:65: note: format string is defined here
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                ~^
      |                                                                 |
      |                                                                 void *
../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  576 |             __func__, base, ev->base);
      |                             ~~~~~~~~         
      |                               |
      |                               struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:575:78: note: format string is defined here
  575 |         sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p",
      |                                                                             ~^
      |                                                                              |
      |                                                                              void *
../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  585 |             __func__, ev, base, signo, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:584:34: note: format string is defined here
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  585 |             __func__, ev, base, signo, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:584:47: note: format string is defined here
  584 |             "%s: removing event %p from base %p, signo %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  605 |             __func__, ev, base, ev->fd, ev->events);
      |                       ~~
      |                       |
      |                       struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:604:34: note: format string is defined here
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                 ~^
      |                                  |
      |                                  void *
../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=]
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  605 |             __func__, ev, base, ev->fd, ev->events);
      |                           ~~~~
      |                           |
      |                           struct sudo_event_base *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:604:47: note: format string is defined here
  604 |             "%s: removing event %p from base %p, fd %d, events %d",
      |                                              ~^
      |                                               |
      |                                               void *
../../../lib/util/event.c: In function 'sudo_ev_pending_v2':
../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  854 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  855 |         __func__, ev, ev->flags, ev->events);
      |                   ~~                    
      |                   |
      |                   struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event.c:854:52: note: format string is defined here
  854 |     sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x",
      |                                                   ~^
      |                                                    |
      |                                                    void *
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/key_val.c  -fPIC -DPIC -o .libs/key_val.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gethostname.c  -fPIC -DPIC -o .libs/gethostname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gettime.c  -fPIC -DPIC -o .libs/gettime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getgrouplist.c  -fPIC -DPIC -o .libs/getgrouplist.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/gidlist.c  -fPIC -DPIC -o .libs/gidlist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/hexchar.c  -fPIC -DPIC -o .libs/hexchar.o
In file included from ../../../lib/util/gidlist.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/json.c  -fPIC -DPIC -o .libs/json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c
In file included from ../../../lib/util/json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/lbuf.c  -fPIC -DPIC -o .libs/lbuf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/locking.c  -fPIC -DPIC -o .libs/locking.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c
In file included from ../../../lib/util/lbuf.c:24:
../../../lib/util/lbuf.c: In function 'escape':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH'
  127 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH'
  131 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logfac.c  -fPIC -DPIC -o .libs/logfac.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/logpri.c  -fPIC -DPIC -o .libs/logpri.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mkdir_parents.c  -fPIC -DPIC -o .libs/mkdir_parents.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mmap_alloc.c  -fPIC -DPIC -o .libs/mmap_alloc.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c
In file included from ../../../lib/util/mkdir_parents.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/multiarch.c  -fPIC -DPIC -o .libs/multiarch.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/progname.c  -fPIC -DPIC -o .libs/progname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/parseln.c  -fPIC -DPIC -o .libs/parseln.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/rcstr.c  -fPIC -DPIC -o .libs/rcstr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regex.c  -fPIC -DPIC -o .libs/regex.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c
In file included from ../../../lib/util/regex.c:24:
../../../lib/util/regex.c: In function 'check_pattern':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH'
  114 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/roundup.c  -fPIC -DPIC -o .libs/roundup.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/secure_path.c  -fPIC -DPIC -o .libs/secure_path.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/setgroups.c  -fPIC -DPIC -o .libs/setgroups.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtobool.c  -fPIC -DPIC -o .libs/strtobool.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtoid.c  -fPIC -DPIC -o .libs/strtoid.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtomode.c  -fPIC -DPIC -o .libs/strtomode.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strtonum.c  -fPIC -DPIC -o .libs/strtonum.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_conf.c  -fPIC -DPIC -o .libs/sudo_conf.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c
In file included from ../../../lib/util/strtonum.c:24:
../../../lib/util/strtonum.c: In function 'sudo_strtonumx':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH'
   71 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../../lib/util/sudo_conf.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_debug.c  -fPIC -DPIC -o .libs/sudo_debug.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sudo_dso.c  -fPIC -DPIC -o .libs/sudo_dso.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c
In file included from ../../../lib/util/sudo_debug.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/term.c  -fPIC -DPIC -o .libs/term.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttyname_dev.c  -fPIC -DPIC -o .libs/ttyname_dev.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/ttysize.c  -fPIC -DPIC -o .libs/ttysize.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/uuid.c  -fPIC -DPIC -o .libs/uuid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/event_poll.c  -fPIC -DPIC -o .libs/event_poll.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c
In file included from ../../../lib/util/event_poll.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c
In file included from ../../../lib/util/event_poll.c:36:
../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl':
../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=]
  227 |                     "%s: polled fd %d, events %d, activating %p",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  228 |                     __func__, ev->fd, what, ev);
      |                                             ~~
      |                                             |
      |                                             struct sudo_event *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../lib/util/event_poll.c:227:63: note: format string is defined here
  227 |                     "%s: polled fd %d, events %d, activating %p",
      |                                                              ~^
      |                                                               |
      |                                                               void *
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random.c  -fPIC -DPIC -o .libs/arc4random.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/arc4random_uniform.c  -fPIC -DPIC -o .libs/arc4random_uniform.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/getentropy.c  -fPIC -DPIC -o .libs/getentropy.o
In file included from ../../../lib/util/arc4random.c:33:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/freezero.c  -fPIC -DPIC -o .libs/freezero.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/pw_dup.c  -fPIC -DPIC -o .libs/pw_dup.o
In file included from ../../../lib/util/getentropy.c:80:
../../../lib/util/getentropy.c: In function 'getentropy_fallback':
../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
  104 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update'
   44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:485:25: note: in expansion of macro 'HF'
  485 |                         HF(sudo_getentropy);    /* an addr in this library */
      |                         ^~
../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic]
  104 | #define HF(x)    (sudo_digest_update(ctx, (char *)&(x), sizeof (void*)))
      |                                           ^
../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update'
   44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c))
      |                                                                     ^~
../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF'
  486 |                         HF(printf);             /* an addr in libc */
      |                         ^~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcpy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strlcat.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcpy.c  -fPIC -DPIC -o .libs/strlcpy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/strlcat.c  -fPIC -DPIC -o .libs/strlcat.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/closefrom.c  -fPIC -DPIC -o .libs/closefrom.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/mktemp.c  -fPIC -DPIC -o .libs/mktemp.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/sig2str.c  -fPIC -DPIC -o .libs/sig2str.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/str2sig.c  -fPIC -DPIC -o .libs/str2sig.o
case "-Wl,--version-script,util.map" in \
*-no-install*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo   -lcrypto -lpthread   ;; \
*) \
    /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo  arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo strlcpy.lo strlcat.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo   -lcrypto -lpthread   ;; \
esac
libtool: link: gcc -shared  -fPIC -DPIC  .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/strlcpy.o .libs/strlcat.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o   -lcrypto -lpthread  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map   -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0")
libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so")
libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog.c  -fPIC -DPIC -o .libs/eventlog.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_conf.c  -fPIC -DPIC -o .libs/eventlog_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/eventlog_free.c  -fPIC -DPIC -o .libs/eventlog_free.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/logwrap.c  -fPIC -DPIC -o .libs/logwrap.o
In file included from ../../../lib/eventlog/eventlog_conf.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/eventlog.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro 'sudo_noreturn'
  283 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../include/sudo_gettext.h:30,
                 from ../../../lib/eventlog/eventlog.c:56:
../../../lib/eventlog/eventlog.c: In function 'exec_mailer':
../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  304 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_'
  304 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here
  304 |         syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618
      |                                                  ^
../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  346 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_'
  346 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                     ^
../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here
  346 |     syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618
      |                                               ^
../../../lib/eventlog/eventlog.c: In function 'send_mail':
../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  404 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                       ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro '_'
  404 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                     ^
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/parse_json.c
../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here
  404 |                     syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                         ^
../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  461 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                           ^~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro '_'
  461 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                         ^
../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here
  461 |         syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618
      |                                                  ^
../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  471 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                               ^~~~~~~~~~~~~~~~~~~~
../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro '_'
  471 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                             ^
../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here
  471 |             syslog(LOG_ERR, _("unable to fork: %m")); // -V618
      |                                                 ^
../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=]
  486 |         syslog(LOG_ERR, "fdopen: %m");
      |                                   ^
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/parse_json.c  -fPIC -DPIC -o .libs/parse_json.o
In file included from ../../../lib/eventlog/parse_json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../lib/eventlog/parse_json.c: In function 'json_parse_string':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH'
  563 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la
libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o 
libtool: link: ranlib .libs/libsudo_eventlog.a
libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/fuzzstub/fuzzstub.c  -fPIC -DPIC -o .libs/fuzzstub.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo 
libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o 
libtool: link: ranlib .libs/libsudo_fuzzstub.a
libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/host_port.c  -fPIC -DPIC -o .libs/host_port.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/hostcheck.c  -fPIC -DPIC -o .libs/hostcheck.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_close.c  -fPIC -DPIC -o .libs/iolog_close.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_clearerr.c  -fPIC -DPIC -o .libs/iolog_clearerr.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_conf.c  -fPIC -DPIC -o .libs/iolog_conf.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_eof.c  -fPIC -DPIC -o .libs/iolog_eof.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_filter.c  -fPIC -DPIC -o .libs/iolog_filter.o
In file included from ../../../lib/iolog/iolog_filter.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_flush.c  -fPIC -DPIC -o .libs/iolog_flush.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_gets.c  -fPIC -DPIC -o .libs/iolog_gets.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_json.c  -fPIC -DPIC -o .libs/iolog_json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_legacy.c  -fPIC -DPIC -o .libs/iolog_legacy.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_loginfo.c  -fPIC -DPIC -o .libs/iolog_loginfo.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdirs.c  -fPIC -DPIC -o .libs/iolog_mkdirs.o
In file included from ../../../lib/iolog/iolog_legacy.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/iolog_loginfo.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkdtemp.c  -fPIC -DPIC -o .libs/iolog_mkdtemp.o
In file included from ../../../lib/iolog/iolog_mkdirs.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/iolog_mkdtemp.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_mkpath.c  -fPIC -DPIC -o .libs/iolog_mkpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_nextid.c  -fPIC -DPIC -o .libs/iolog_nextid.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_open.c  -fPIC -DPIC -o .libs/iolog_open.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_openat.c  -fPIC -DPIC -o .libs/iolog_openat.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c
In file included from ../../../lib/iolog/iolog_nextid.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/iolog_openat.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_path.c  -fPIC -DPIC -o .libs/iolog_path.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c
In file included from ../../../lib/iolog/iolog_path.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_read.c  -fPIC -DPIC -o .libs/iolog_read.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_seek.c  -fPIC -DPIC -o .libs/iolog_seek.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_swapids.c  -fPIC -DPIC -o .libs/iolog_swapids.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c
In file included from ../../../lib/iolog/iolog_swapids.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_timing.c  -fPIC -DPIC -o .libs/iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_util.c  -fPIC -DPIC -o .libs/iolog_util.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/iolog_write.c  -fPIC -DPIC -o .libs/iolog_write.o
In file included from ../../../lib/iolog/iolog_timing.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz 
libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o 
libtool: link: ranlib .libs/libsudo_iolog.a
libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/protobuf-c/protobuf-c.c  -fPIC -DPIC -o .libs/protobuf-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo
libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o 
libtool: link: ranlib .libs/libprotobuf-c.a
libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/logsrv/log_server.pb-c.c  -fPIC -DPIC -o .libs/log_server.pb-c.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo 
libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o 
libtool: link: ranlib .libs/liblogsrv.a
libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrv_util.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/iolog_writer.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_conf.c
In file included from ../../logsrvd/logsrv_util.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/iolog_writer.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_conf.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_journal.c
In file included from ../../logsrvd/logsrvd.c:63:
../../logsrvd/logsrvd.c: In function 'connection_closure_free':
../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
  145 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                        |
      |                                                        struct connection_buffer *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:145:43: note: format string is defined here
  145 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
../../logsrvd/logsrvd.c: In function 'connection_close':
../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=]
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  251 |         "journal file %p, journal path %s", __func__, closure,
      |                                                       ~~~~~~~
      |                                                       |
      |                                                       struct connection_closure *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:250:23: note: format string is defined here
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                      ~^
      |                       |
      |                       void *
../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=]
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  251 |         "journal file %p, journal path %s", __func__, closure,
  252 |         closure->state, closure->relay_closure, closure->journal,
      |                         ~~~~~~~~~~~~~~~~~~~~~~
      |                                |
      |                                struct relay_closure *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c:250:57: note: format string is defined here
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |                                                        ~^
      |                                                         |
      |                                                         void *
../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=]
  250 |         "%s: closure %p, final state %d, relay_closure %p, "
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  251 |         "journal file %p, journal path %s", __func__, closure,
  252 |         closure->state, closure->relay_closure, closure->journal,
      |                                                 ~~~~~~~~~~~~~~~~
      |                                                        |
      |                                                        FILE *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd.c: At top level:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/logsrvd.c:1930:1: note: in expansion of macro 'sudo_noreturn'
 1930 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro 'sudo_noreturn'
 1937 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_journal.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_local.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_relay.c
In file included from ../../logsrvd/logsrvd_local.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/logsrvd_relay.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/logsrvd_queue.c
In file included from ../../logsrvd/logsrvd_queue.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_client.c
In file included from ../../logsrvd/logsrvd_queue.c:55:
../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert':
../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=]
  184 |             "missing journal_path for closure %p", closure);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~~~~~
      |                                                    |
      |                                                    struct connection_closure *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here
  184 |             "missing journal_path for closure %p", closure);
      |                                               ~^
      |                                                |
      |                                                void *
In file included from ../../logsrvd/tls_client.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/tls_init.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/sendlog.c
In file included from ../../logsrvd/tls_init.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/sendlog.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn'
  113 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn'
  120 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../logsrvd/sendlog.c: In function 'client_message_completion':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH'
 1093 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH'
 1096 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../logsrvd/sendlog.c:64:
../../logsrvd/sendlog.c: In function 'client_closure_free':
../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=]
 1590 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  ~~~
      |                                                        |
      |                                                        struct connection_buffer *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../logsrvd/sendlog.c:1590:43: note: format string is defined here
 1590 |                 "discarding write buffer %p, len %zu", buf, buf->len - buf->off);
      |                                          ~^
      |                                           |
      |                                           void *
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/audit_json/audit_json.c  -fPIC -DPIC -o .libs/audit_json.o
In file included from ../../../plugins/audit_json/audit_json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/audit_json/audit_json.c: In function 'add_key_value':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH'
  232 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/getgrent.c  -fPIC -DPIC -o .libs/getgrent.o
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/group_file/group_file.c  -fPIC -DPIC -o .libs/group_file.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in
echo "/*" > prologue
echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c
echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c
echo " */" >> prologue
echo "" >> prologue
echo "#include <config.h>" >> prologue
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c  -fPIC -DPIC -o .libs/exptilde.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c  -fPIC -DPIC -o .libs/digestname.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c  -fPIC -DPIC -o .libs/filedigest.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c  -fPIC -DPIC -o .libs/gentime.o
In file included from ../../../plugins/sudoers/filedigest.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/exptilde.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1
bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include <limits.h>/{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch]
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parser_warnx.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c  -fPIC -DPIC -o .libs/match_addr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parser_warnx.c  -fPIC -DPIC -o .libs/parser_warnx.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c  -fPIC -DPIC -o .libs/pwutil.o
In file included from ../../../plugins/sudoers/match_addr.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/parser_warnx.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/pwutil.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c  -fPIC -DPIC -o .libs/pwutil_impl.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c  -fPIC -DPIC -o .libs/redblack.o
In file included from ../../../plugins/sudoers/pwutil_impl.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/redblack.c:50:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/resolve_cmnd.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/resolve_cmnd.c  -fPIC -DPIC -o .libs/resolve_cmnd.o
In file included from ../../../plugins/sudoers/resolve_cmnd.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c  -fPIC -DPIC -o .libs/strlist.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c  -fPIC -DPIC -o .libs/sudoers_debug.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c  -fPIC -DPIC -o .libs/timeout.o
In file included from ../../../plugins/sudoers/sudoers_debug.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c  -fPIC -DPIC -o .libs/timestr.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/timestr.c:25:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1
/usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/stubs.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_printf.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo_cb.c
In file included from ../../../plugins/sudoers/stubs.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/visudo_cb.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudo_printf.c:24:
../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH'
   55 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
expect 10 shift/reduce conflicts
bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include <limits.h>/{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoreplay.c
../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr]
../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_encode.c
In file included from ../../../plugins/sudoers/b64_encode.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoreplay.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn'
  186 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn'
  187 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH'
  457 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH'
  496 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers_pwutil.c
../../../plugins/sudoers/sudoreplay.c: At top level:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn'
 1687 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn'
 1694 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22,
                 from ../../../plugins/sudoers/testsudoers_pwutil.c:8:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/tsgetgrpw.c
In file included from ../../../plugins/sudoers/tsgetgrpw.c:31:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
printf '#define TESTSUDOERS\n\n' > tsgetusershell.c
/usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../src/net_ifs.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c
In file included from ../../../src/net_ifs.c:41:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c  -fPIC -DPIC -o .libs/sudo_auth.o
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c
../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH'
  403 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH'
  411 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c  -fPIC -DPIC -o .libs/pam.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c  -fPIC -DPIC -o .libs/audit.o
In file included from ../../../plugins/sudoers/auth/pam.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/auth/pam.c:63:
../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2':
../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=]
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  231 |             &pam_conv, &pamh, errstr);
      |             ~~~~~~~~~
      |             |
      |             struct pam_conv *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                ~^
      |                                 |
      |                                 void *
../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=]
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  231 |             &pam_conv, &pamh, errstr);
      |                        ~~~~~
      |                        |
      |                        pam_handle_t ** {aka struct pam_handle **}
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here
  230 |             "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name,
      |                                    ~^
      |                                     |
      |                                     void *
../../../plugins/sudoers/auth/pam.c: In function 'converse':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro 'FALLTHROUGH'
  711 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
In file included from ../../../plugins/sudoers/audit.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c  -fPIC -DPIC -o .libs/boottime.o
In file included from ../../../plugins/sudoers/boottime.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c  -fPIC -DPIC -o .libs/check.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_util.c
In file included from ../../../plugins/sudoers/check.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/check.c: In function 'check_user':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/check.c:188:9: note: in expansion of macro 'FALLTHROUGH'
  188 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_util.c  -fPIC -DPIC -o .libs/check_util.o
bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include <limits.h>/{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch]
In file included from ../../../plugins/sudoers/check_util.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c  -fPIC -DPIC -o .libs/editor.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c  -fPIC -DPIC -o .libs/env.o
In file included from ../../../plugins/sudoers/editor.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/env.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c  -fPIC -DPIC -o .libs/sudoers_hooks.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c  -fPIC -DPIC -o .libs/env_pattern.o
In file included from ../../../plugins/sudoers/sudoers_hooks.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/env_pattern.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c  -fPIC -DPIC -o .libs/file.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c  -fPIC -DPIC -o .libs/find_path.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c
In file included from ../../../plugins/sudoers/file.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c  -fPIC -DPIC -o .libs/fmtsudoers.o
In file included from ../../../plugins/sudoers/find_path.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/fmtsudoers.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH'
   64 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH'
  118 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c  -fPIC -DPIC -o .libs/gc.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c
In file included from ../../../plugins/sudoers/gc.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c  -fPIC -DPIC -o .libs/goodpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/goodpath.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c  -fPIC -DPIC -o .libs/group_plugin.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c
In file included from ../../../plugins/sudoers/group_plugin.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c  -fPIC -DPIC -o .libs/interfaces.o
In file included from ../../../plugins/sudoers/interfaces.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c  -fPIC -DPIC -o .libs/iolog.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c  -fPIC -DPIC -o .libs/iolog_path_escapes.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c  -fPIC -DPIC -o .libs/locale.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c  -fPIC -DPIC -o .libs/log_client.o
In file included from ../../../plugins/sudoers/iolog.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/locale.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/log_client.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/lookup.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c  -fPIC -DPIC -o .libs/logging.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/lookup.c  -fPIC -DPIC -o .libs/lookup.o
In file included from ../../../plugins/sudoers/lookup.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/logging.c:32:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pivot.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pivot.c  -fPIC -DPIC -o .libs/pivot.o
In file included from ../../../plugins/sudoers/pivot.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c  -fPIC -DPIC -o .libs/policy.o
In file included from ../../../plugins/sudoers/policy.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c  -fPIC -DPIC -o .libs/prompt.o
In file included from ../../../plugins/sudoers/prompt.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c  -fPIC -DPIC -o .libs/serialize_list.o
In file included from ../../../plugins/sudoers/serialize_list.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c  -fPIC -DPIC -o .libs/set_perms.o
In file included from ../../../plugins/sudoers/set_perms.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sethost.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sethost.c  -fPIC -DPIC -o .libs/sethost.o
In file included from ../../../plugins/sudoers/sethost.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c  -fPIC -DPIC -o .libs/starttime.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/starttime.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c  -fPIC -DPIC -o .libs/strlcpy_unesc.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c  -fPIC -DPIC -o .libs/strvec_join.o
In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/strvec_join.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_cb.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c  -fPIC -DPIC -o .libs/sudo_nss.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c  -fPIC -DPIC -o .libs/sudoers.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_cb.c  -fPIC -DPIC -o .libs/sudoers_cb.o
In file included from ../../../plugins/sudoers/sudo_nss.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoers.c:32:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoers_cb.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH'
  807 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_ctx_free.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_ctx_free.c  -fPIC -DPIC -o .libs/sudoers_ctx_free.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c  -fPIC -DPIC -o .libs/timestamp.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c  -fPIC -DPIC -o .libs/unesc_str.o
In file included from ../../../plugins/sudoers/unesc_str.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/timestamp.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/timestamp.c: In function 'ts_init_key':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro 'FALLTHROUGH'
  399 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro 'FALLTHROUGH'
  409 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c  -fPIC -DPIC -o .libs/linux_audit.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c  -fPIC -DPIC -o .libs/sssd.o
In file included from ../../../plugins/sudoers/linux_audit.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sssd.c:27:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH'
  187 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH'
  508 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open':
../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  586 |     handle->fn_send_recv =
      |                          ^
../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  595 |     handle->fn_send_recv_defaults =
      |                                   ^
../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  604 |     handle->fn_free_result =
      |                            ^
../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  613 |     handle->fn_get_values =
      |                           ^
../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic]
  622 |     handle->fn_free_values =
      |                            ^
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/sssd.c:42:
../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=]
  647 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                         ^~~~~~~~~~~  ~~~~~~
      |                                                      |
      |                                                      struct sudo_sss_handle *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here
  647 |     sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle);
      |                                                 ~^
      |                                                  |
      |                                                  void *
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c  -fPIC -DPIC -o .libs/ldap_util.o
In file included from ../../../plugins/sudoers/ldap_util.c:26:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH'
  155 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../../plugins/sudoers/ldap_util.c: In function 'host_to_member':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH'
  225 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c  -fPIC -DPIC -o .libs/ldap.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c
In file included from ../../../plugins/sudoers/ldap.c:26:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/ldap.c: In function 'sudo_set_krb5_ccache_name':
../../../plugins/sudoers/ldap.c:1232:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
 1232 |         sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t)
      |                                     ^
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c  -fPIC -DPIC -o .libs/ldap_conf.o
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_innetgr.c
In file included from ../../../plugins/sudoers/ldap_conf.c:26:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_innetgr.c  -fPIC -DPIC -o .libs/ldap_innetgr.o
In file included from ../../../plugins/sudoers/ldap_innetgr.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c  -fPIC -DPIC -o .libs/alias.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIE -o ldap_innetgr.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/alias.c:30:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c  -fPIC -DPIC -o .libs/b64_decode.o
In file included from ../../../plugins/sudoers/b64_decode.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/canon_path.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/canon_path.c  -fPIC -DPIC -o .libs/canon_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c  -fPIC -DPIC -o .libs/defaults.o
In file included from ../../../plugins/sudoers/canon_path.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/defaults.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/defaults.c: In function 'parse_default_entry':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH'
  247 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ./gram.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./gram.c  -fPIC -DPIC -o .libs/gram.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c  -fPIC -DPIC -o .libs/match.o
In file included from ./gram.c:6:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/match.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'user_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH'
  104 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'runas_userlist_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH'
  198 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH'
  260 |                     FALLTHROUGH;
      |                     ^~~~~~~~~~~
../../../plugins/sudoers/match.c: In function 'host_matches':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH'
  416 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c  -fPIC -DPIC -o .libs/match_command.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/match_command.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c  -fPIC -DPIC -o .libs/match_digest.o
In file included from ../../../plugins/sudoers/match_digest.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ./toke.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./toke.c  -fPIC -DPIC -o .libs/toke.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1
In file included from ./toke.c:6:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c  -fPIC -DPIC -o .libs/toke_util.o
In file included from ../../../plugins/sudoers/toke_util.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/check_aliases.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/visudo.c
In file included from ../../../plugins/sudoers/check_aliases.c:25:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/visudo.c:37:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn'
  102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn'
  103 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn'
  104 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/visudo.c: In function 'whatnow':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH'
  872 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ./getdate.c
../../../plugins/sudoers/visudo.c: At top level:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn'
 1331 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn'
 1338 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers.c
In file included from ../../../plugins/sudoers/cvtsudoers.c:28:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn'
  102 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn'
  103 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro 'sudo_noreturn'
 1526 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro 'sudo_noreturn'
 1533 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_csv.c
In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro 'FALLTHROUGH'
  227 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro 'FALLTHROUGH'
  242 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_json.c
In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_ldif.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/cvtsudoers_merge.c
In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_ldif.c:282:9: note: in expansion of macro 'FALLTHROUGH'
  282 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/cvtsudoers_ldif.c:297:9: note: in expansion of macro 'FALLTHROUGH'
  297 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/sudoers_debug.h:22,
                 from ../../../plugins/sudoers/sudoers.h:47,
                 from ../../../plugins/sudoers/cvtsudoers_merge.c:34:
../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts':
../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=]
  603 |                 "removing duplicate alias %s from %p", a->name, parse_tree);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~           ~~~~~~~~~~
      |                                                                 |
      |                                                                 struct sudoers_parse_tree *
../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c  -fPIC -DPIC -o .libs/fmtsudoers_cvt.o
In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/parse_ldif.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection tsgetusershell.c
In file included from ../../../plugins/sudoers/parse_ldif.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH'
  372 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/testsudoers.c
In file included from ../../../plugins/sudoers/testsudoers.c:29:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro 'sudo_noreturn'
   75 | sudo_noreturn static void usage(void);
      | ^~~~~~~~~~~~~
../../../plugins/sudoers/testsudoers.c: In function 'main':
../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro 'FALLTHROUGH'
  172 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../../plugins/sudoers/testsudoers.c: At top level:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/testsudoers.c:777:1: note: in expansion of macro 'sudo_noreturn'
  777 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/display.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/display.c  -fPIC -DPIC -o .libs/display.o
In file included from ../../../plugins/sudoers/display.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la
libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o  ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install
libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o 
libtool: link: ranlib .libs/libparsesudoers.a
libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" )
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo  linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber    -lssl -lcrypto  ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \
*) \
    /bin/bash ../../libtool  --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo  linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber    -lssl -lcrypto  ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \
esac
/bin/bash ../../libtool  --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la 
/bin/bash ../../libtool  --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la 
libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/system_group/system_group.c  -fPIC -DPIC -o .libs/system_group.o
../../../plugins/system_group/system_group.c: In function 'sysgroup_init':
../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   75 |         sysgroup_getgrnam = (sysgroup_getgrnam_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   83 |         sysgroup_getgrgid = (sysgroup_getgrgid_t)handle;
      |                             ^
../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
   91 |         sysgroup_gr_delref = (sysgroup_gr_delref_t)handle;
      |                              ^
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/conversation.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/copy_file.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/edit_open.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/env_hooks.c
In file included from ../../src/copy_file.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/env_hooks.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/conversation.c:28:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/edit_open.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../src/env_hooks.c: In function 'putenv_unhooked':
../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  142 |     fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv");
      |          ^
../../src/env_hooks.c: In function 'setenv_unhooked':
../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  216 |     fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv");
      |          ^
../../src/env_hooks.c: In function 'unsetenv_unhooked':
../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  275 |     fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv");
      |          ^
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/conversation.c: In function 'sudo_conversation':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/conversation.c:68:17: note: in expansion of macro 'FALLTHROUGH'
   68 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/conversation.c:88:17: note: in expansion of macro 'FALLTHROUGH'
   88 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../src/conversation.c: In function 'sudo_conversation_printf':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/conversation.c:184:9: note: in expansion of macro 'FALLTHROUGH'
  184 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_common.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_intercept.c
In file included from ../../src/exec_common.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/exec.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_iolog.c
In file included from ../../src/exec_intercept.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_monitor.c
In file included from ../../src/exec_iolog.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_iolog.c:34:
../../src/exec_iolog.c: In function 'ev_free_by_fd':
../../src/exec_iolog.c:60:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
   60 |                     "%s: deleting and freeing revent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   61 |                     __func__, iob->revent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:60:55: note: format string is defined here
   60 |                     "%s: deleting and freeing revent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
../../src/exec_iolog.c:69:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
   69 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   70 |                     __func__, iob->wevent, fd);
      |                               ~~~~~~~~~~~
      |                                  |
      |                                  struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:69:55: note: format string is defined here
   69 |                     "%s: deleting and freeing wevent %p with fd %d",
      |                                                      ~^
      |                                                       |
      |                                                       void *
../../src/exec_iolog.c: In function 'add_io_events':
../../src/exec_iolog.c:160:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  160 |                     "added I/O revent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  161 |                     iob->revent, iob->revent->fd, iob->revent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:160:40: note: format string is defined here
  160 |                     "added I/O revent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
../../src/exec_iolog.c:170:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  170 |                     "added I/O wevent %p, fd %d, events %d",
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  171 |                     iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                     ~~~~~~~~~~~
      |                        |
      |                        struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:170:40: note: format string is defined here
  170 |                     "added I/O wevent %p, fd %d, events %d",
      |                                       ~^
      |                                        |
      |                                        void *
../../src/exec_iolog.c: In function 'del_io_events':
../../src/exec_iolog.c:195:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  195 |                 "deleted I/O revent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  196 |                 iob->revent, iob->revent->fd, iob->revent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:195:38: note: format string is defined here
  195 |                 "deleted I/O revent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
../../src/exec_iolog.c:201:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  201 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  202 |                 iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                 ~~~~~~~~~~~
      |                    |
      |                    struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:201:38: note: format string is defined here
  201 |                 "deleted I/O wevent %p, fd %d, events %d",
      |                                     ~^
      |                                      |
      |                                      void *
../../src/exec_iolog.c:265:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=]
  265 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  266 |                         iob->wevent, iob->wevent->fd, iob->wevent->events);
      |                         ~~~~~~~~~~~
      |                            |
      |                            struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:265:50: note: format string is defined here
  265 |                         "unflushed data: wevent %p, fd %d, events %d",
      |                                                 ~^
      |                                                  |
      |                                                  void *
../../src/exec_iolog.c: In function 'log_ttyout':
../../src/exec_iolog.c:420:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  420 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:420:54: note: format string is defined here
  420 |             "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
../../src/exec_iolog.c: In function 'log_stdout':
../../src/exec_iolog.c:471:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  471 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:471:54: note: format string is defined here
  471 |             "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
../../src/exec_iolog.c: In function 'log_stderr':
../../src/exec_iolog.c:522:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=]
  522 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~            ~~~~~~~~~~~
      |                                                                       |
      |                                                                       struct sudo_event *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_iolog.c:522:54: note: format string is defined here
  522 |             "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent);
      |                                                     ~^
      |                                                      |
      |                                                      void *
In file included from ../../src/exec_monitor.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_monitor.c: In function 'mon_handle_sigchld':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_monitor.c:174:9: note: in expansion of macro 'FALLTHROUGH'
  174 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_nopty.c
In file included from ../../src/exec_nopty.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_nopty.c:45:
../../src/exec_nopty.c: In function 'signal_cb_nopty':
../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  135 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                   ~~~~~~~~~~
      |                     |
      |                     struct sudo_event_base *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:134:22: note: format string is defined here
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                     ~^
      |                      |
      |                      void *
../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  135 |         __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat);
      |                                                                  ~~~~~~~~~
      |                                                                    |
      |                                                                    struct command_status *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_nopty.c:134:59: note: format string is defined here
  134 |         "%s: evbase %p, command: %d, signo %s(%d), cstat %p",
      |                                                          ~^
      |                                                           |
      |                                                           void *
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH'
  147 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../src/exec_nopty.c: In function 'read_callback':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH'
  357 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../src/exec_nopty.c: In function 'handle_sigchld_nopty':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_nopty.c:751:13: note: in expansion of macro 'FALLTHROUGH'
  751 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
In file included from ../../src/exec_preload.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_preload.c: In function 'fmtstr':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH'
   68 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_ptrace.c
In file included from ../../src/exec_ptrace.c:22:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_pty.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/get_pty.c
../../src/exec_ptrace.c: In function 'script_matches':
../../src/exec_ptrace.c:1388:22: warning: ordered comparison of pointer with integer zero [-Wpedantic]
 1388 |             if (argv > 0 && strcmp(interp, argv[1]) == 0) {
      |                      ^
../../src/exec_ptrace.c: In function 'ptrace_intercept_execve':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_ptrace.c:1829:9: note: in expansion of macro 'FALLTHROUGH'
 1829 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_ptrace.c:1955:9: note: in expansion of macro 'FALLTHROUGH'
 1955 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_ptrace.c:54:
../../src/exec_ptrace.c: In function 'exec_ptrace_stopped':
../../src/exec_ptrace.c:2014:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=]
 2014 |                     "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid,
      |                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 2015 |                     &new_pid);
      |                     ~~~~~~~~
      |                     |
      |                     long unsigned int *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_ptrace.c:2014:60: note: format string is defined here
 2014 |                     "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid,
      |                                                           ~^
      |                                                            |
      |                                                            void *
      |                                                           %ln
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_ptrace.c:2033:13: note: in expansion of macro 'FALLTHROUGH'
 2033 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
In file included from ../../src/exec_pty.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/get_pty.c:25:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_pty.c: In function 'suspend_sudo_pty':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:246:9: note: in expansion of macro 'FALLTHROUGH'
  246 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../src/exec_pty.c: In function 'read_callback':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:375:13: note: in expansion of macro 'FALLTHROUGH'
  375 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../src/exec_pty.c: In function 'write_callback':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:475:13: note: in expansion of macro 'FALLTHROUGH'
  475 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
../../src/exec_pty.c: In function 'handle_sigchld_pty':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_pty.c:741:13: note: in expansion of macro 'FALLTHROUGH'
  741 |             FALLTHROUGH;
      |             ^~~~~~~~~~~
In file included from ../../src/sudo.h:40,
                 from ../../src/exec_pty.c:46:
../../src/exec_pty.c: In function 'signal_cb_pty':
../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=]
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  809 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |         ~~~~~~~~~~
      |           |
      |           struct sudo_event_base *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:808:26: note: format string is defined here
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                         ~^
      |                          |
      |                          void *
../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=]
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  809 |         ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat);
      |                                                           ~~~~~~~~~
      |                                                             |
      |                                                             struct command_status *
../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf'
  379 |     __VA_ARGS__)
      |     ^~~~~~~~~~~
../../src/exec_pty.c:808:63: note: format string is defined here
  808 |             "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__,
      |                                                              ~^
      |                                                               |
      |                                                               void *
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/hooks.c
In file included from ../../src/hooks.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/limits.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/load_plugins.c
In file included from ../../src/limits.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/load_plugins.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone':
../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  165 |     clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle,
      |                  ^
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/net_ifs.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/parse_args.c
In file included from ../../src/net_ifs.c:41:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/parse_args.c:28:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:50:1: note: in expansion of macro 'sudo_noreturn'
   50 | sudo_noreturn static void help(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:51:1: note: in expansion of macro 'sudo_noreturn'
   51 | sudo_noreturn static void usage_excl(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:52:1: note: in expansion of macro 'sudo_noreturn'
   52 | sudo_noreturn static void usage_excl_ticket(void);
      | ^~~~~~~~~~~~~
../../src/parse_args.c: In function 'parse_args':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/parse_args.c:398:21: note: in expansion of macro 'FALLTHROUGH'
  398 |                     FALLTHROUGH;
      |                     ^~~~~~~~~~~
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/parse_args.c:416:21: note: in expansion of macro 'FALLTHROUGH'
  416 |                     FALLTHROUGH;
      |                     ^~~~~~~~~~~
../../src/parse_args.c: At top level:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:729:1: note: in expansion of macro 'sudo_noreturn'
  729 | sudo_noreturn void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/parse_args.c:768:1: note: in expansion of macro 'sudo_noreturn'
  768 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/preserve_fds.c
In file included from ../../src/preserve_fds.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/signal.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo.c
In file included from ../../src/signal.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/sudo.c:28:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_edit.c
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.c:1288:1: note: in expansion of macro 'sudo_noreturn'
 1288 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.c:1333:1: note: in expansion of macro 'sudo_noreturn'
 1333 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.c:1377:1: note: in expansion of macro 'sudo_noreturn'
 1377 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/suspend_parent.c
In file included from ../../src/sudo_edit.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
In file included from ../../src/suspend_parent.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/tgetpass.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/ttyname.c
In file included from ../../src/tgetpass.c:33:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/tgetpass.c: In function 'getln':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH'
  446 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
In file included from ../../src/ttyname.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/utmp.c
In file included from ../../src/utmp.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/selinux.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/apparmor.c
In file included from ../../src/selinux.c:34:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/apparmor.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sesh.c
In file included from ../../src/sesh.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sesh.c:74:1: note: in expansion of macro 'sudo_noreturn'
   74 | sudo_noreturn void
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/exec_preload.c  -fPIC -DPIC -o .libs/exec_preload.o
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept.c  -fPIC -DPIC -o .libs/sudo_intercept.o
In file included from ../../src/exec_preload.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn'
  281 | sudo_noreturn void usage(void);
      | ^~~~~~~~~~~~~
../../src/exec_preload.c: In function 'fmtstr':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH'
   68 |                 FALLTHROUGH;
      |                 ^~~~~~~~~~~
../../src/sudo_intercept.c: In function 'exec_wrapper':
../../src/sudo_intercept.c:259:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  259 |         ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp);
      |          ^
../../src/sudo_intercept.c:274:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  274 |             ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp);
      |              ^
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/sudo_intercept_common.c  -fPIC -DPIC -o .libs/sudo_intercept_common.o
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/intercept.pb-c.c  -fPIC -DPIC -o .libs/intercept.pb-c.o
In file included from ../../src/sudo_intercept_common.c:24:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c
libtool: compile:  gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../src/sudo_noexec.c  -fPIC -DPIC -o .libs/sudo_noexec.o
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o  selinux.o apparmor.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la 
../../src/sudo_noexec.c: In function 'wordexp':
../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic]
  207 |     return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD);
      |             ^
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor   ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la  -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sudo_noexec.o    -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so
libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" )
libtool: link: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.mdoc
cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc
config.status: creating docs/cvtsudoers.mdoc
config.status: creating docs/sudo_logsrvd.mdoc
config.status: creating docs/sudo.mdoc
config.status: creating docs/sudo.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc
config.status: creating docs/sudo_logsrv.proto.mdoc
config.status: creating docs/sudo_logsrvd.conf.mdoc
config.status: creating docs/sudo_plugin.mdoc
config.status: creating docs/sudo_plugin_python.mdoc
cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc
(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc
cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc
config.status: creating docs/sudo_sendlog.mdoc
config.status: creating docs/sudoers.ldap.mdoc
config.status: creating docs/sudoers_timestamp.mdoc
cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc
cd .. && /bin/bash config.status --file=docs/visudo.mdoc
config.status: creating docs/sudoreplay.mdoc
config.status: creating docs/visudo.mdoc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample/sample_plugin.c  -fPIC -DPIC -o .libs/sample_plugin.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sample_plugin.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map   -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so
libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c
libtool: compile:  gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sample_approval/sample_approval.c  -fPIC -DPIC -o .libs/sample_approval.o
In file included from ../../../plugins/sample_approval/sample_approval.c:24:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so
libtool: link: gcc -shared  -fPIC -DPIC  .libs/sample_approval.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map   -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so
libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" )
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_test --builddirectory build-simple
	cd build-simple && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-simple'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples plugins/sample plugins/sample_approval; do \
    (cd $d && exec make check) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/digest/digest_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c  -fPIC -DPIC -o .libs/conf_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c  -fPIC -DPIC -o .libs/getgids.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/digest/digest_test.c  -fPIC -DPIC -o .libs/digest_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c  -fPIC -DPIC -o .libs/getgrouplist_test.o
In file included from ../../../lib/util/regress/sudo_conf/conf_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/regress/sudo_conf/conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn'
   41 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/digest/digest_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c  -fPIC -DPIC -o .libs/hexchar_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c  -fPIC -DPIC -o .libs/hltq_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c  -fPIC -DPIC -o .libs/json_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c  -fPIC -DPIC -o .libs/multiarch_test.o
In file included from ../../../lib/util/regress/tailq/hltq_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c: In function 'main':
../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   79 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                         ~^
      |                                                                                          |
      |                                                                                          void *
../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   79 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                                      ~^                    ~~~
      |                                                                                                       |                    |
      |                                                                                                       void *               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   84 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                        ~^
      |                                                                                         |
      |                                                                                         void *
../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   84 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                                     ~^                                       ~~~
      |                                                                                                      |                                       |
      |                                                                                                      void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   89 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                               ~^
      |                                                                                |
      |                                                                                void *
../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  111 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                           ~^
      |                                                                                            |
      |                                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  111 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                                        ~^                     ~~~
      |                                                                                                         |                     |
      |                                                                                                         void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  116 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                          ~^
      |                                                                                           |
      |                                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  116 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                                       ~^                                        ~~~
      |                                                                                                        |                                        |
      |                                                                                                        void *                                   struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  122 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  122 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  127 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  127 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  132 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  138 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  143 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  143 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
In file included from ../../../lib/util/regress/json/json_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  148 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  148 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  157 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                      ~^
      |                                                                                       |
      |                                                                                       void *
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  157 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                                   ~^                     ~~~
      |                                                                                                    |                     |
      |                                                                                                    void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  162 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                     ~^
      |                                                                                      |
      |                                                                                      void *
../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  162 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                                  ~^                                    ~~~
      |                                                                                                   |                                    |
      |                                                                                                   void *                               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  168 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  168 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  173 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  173 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  178 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  184 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  189 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  189 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  194 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  194 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c  -fPIC -DPIC -o .libs/open_parent_dir_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c  -fPIC -DPIC -o .libs/parse_gids_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c  -fPIC -DPIC -o .libs/parseln_test.o
In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c  -fPIC -DPIC -o .libs/progname_test.o
In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c  -fPIC -DPIC -o .libs/regex_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c  -fPIC -DPIC -o .libs/strsplit_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c  -fPIC -DPIC -o .libs/strtobool_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c  -fPIC -DPIC -o .libs/strtoid_test.o
In file included from ../../../lib/util/regress/regex/regex_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c  -fPIC -DPIC -o .libs/strtonum_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c  -fPIC -DPIC -o .libs/strtomode_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c  -fPIC -DPIC -o .libs/uuid_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c  -fPIC -DPIC -o .libs/closefrom_test.o
In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/uuid/uuid_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  -lcrypto
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c  -fPIC -DPIC -o .libs/mktemp_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c  -fPIC -DPIC -o .libs/fuzz_sudo_conf.o
In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_util.la
libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudo_conf: verifying corpus
closefrom_test: 5 tests run, 0 errors, 100% success rate
digest_test: 259 tests run, 0 errors, 100% success rate
getgrouplist_test: 1 tests run, 0 errors, 100% success rate
hexchar_test: 515 tests run, 0 errors, 100% success rate
hltq_test: 19 tests run, 0 errors, 100% success rate
json_test: 15 tests run, 0 errors, 100% success rate
multiarch_test: 6 tests run, 0 errors, 100% success rate
open_parent_dir_test: 9 tests run, 0 errors, 100% success rate
parse_gids_test: 6 tests run, 0 errors, 100% success rate
regex_test: 38 tests run, 0 errors, 100% success rate
strsplit_test: 29 tests run, 0 errors, 100% success rate
strtobool_test: 14 tests run, 0 errors, 100% success rate
strtoid_test: 9 tests run, 0 errors, 100% success rate
strtomode_test: 4 tests run, 0 errors, 100% success rate
strtonum_test: 25 tests run, 0 errors, 100% success rate
uuid_test: 16 tests run, 0 errors, 100% success rate
sudo_conf: 14 tests run, 0 errors, 100% success rate
sudo_parseln: 12 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c  -fPIC -DPIC -o .libs/check_wrap.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c  -fPIC -DPIC -o .libs/store_json_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c  -fPIC -DPIC -o .libs/check_parse_json.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c  -fPIC -DPIC -o .libs/store_sudo_test.o
In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/logwrap/check_wrap.c:37:1: note: in expansion of macro 'sudo_noreturn'
   37 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/parse_json/check_parse_json.c:124:1: note: in expansion of macro 'sudo_noreturn'
  124 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/eventlog_store/store_json_test.c:38:1: note: in expansion of macro 'sudo_noreturn'
   38 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:37:1: note: in expansion of macro 'sudo_noreturn'
   37 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo
check_parse_json: 3 tests run, 0 errors, 100% success rate
store_json_test: 4 tests run, 0 errors, 100% success rate
store_sudo_test: 4 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c  -fPIC -DPIC -o .libs/check_iolog_filter.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c  -fPIC -DPIC -o .libs/check_iolog_mkpath.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c  -fPIC -DPIC -o .libs/check_iolog_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c  -fPIC -DPIC -o .libs/check_iolog_timing.o
In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/iolog/regress/iolog_path/check_iolog_path.c:47:1: note: in expansion of macro 'sudo_noreturn'
   47 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c  -fPIC -DPIC -o .libs/host_port_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c  -fPIC -DPIC -o .libs/fuzz_iolog_json.o
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c  -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o
In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c  -fPIC -DPIC -o .libs/fuzz_iolog_timing.o
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_iolog_legacy: verifying corpus
fuzz_iolog_json: verifying corpus
fuzz_iolog_timing: verifying corpus
iolog_filter: 3 tests run, 0 errors, 100% success rate
iolog_path: 8 tests run, 0 errors, 100% success rate
iolog_mkpath: 3 tests run, 0 errors, 100% success rate
iolog_timing: 14 tests run, 0 errors, 100% success rate
host_port_test: 16 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c
In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:19:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn'
   41 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_logsrvd_conf: verifying corpus
logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_addr.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_base64.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_digest.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/editor/check_editor.c
In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/parser/check_addr.c:68:1: note: in expansion of macro 'sudo_noreturn'
   68 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c
In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_fill.c
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_gentime.c
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/env_match/check_env_pattern.c:29:1: note: in expansion of macro 'sudo_noreturn'
   29 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c
In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:47:1: note: in expansion of macro 'sudo_noreturn'
   47 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c  -fPIC -DPIC -o .libs/check_serialize_list.o
In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c
In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/check_symbols/check_symbols.c:34:1: note: in expansion of macro 'sudo_noreturn'
   34 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la 
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_symbols check_symbols.o  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -lapparmor
libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo sethost.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la
libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lapparmor -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers check_aliases.o display.lo fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo locale.lo lookup.lo sudoers_ctx_free.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/sethost.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o .libs/display.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/locale.o .libs/lookup.o .libs/sudoers_ctx_free.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudoers: verifying corpus
fuzz_sudoers-ldif: verifying corpus
fuzz_policy: verifying corpus
check_addr: 9 tests run, 0 errors, 100% success rate
check_base64: 12 tests run, 0 errors, 100% success rate
check_editor: 16 tests run, 0 errors, 100% success rate
check_env_pattern: 22 tests run, 0 errors, 100% success rate
check_exptilde: 6 tests run, 0 errors, 100% success rate
check_fill: 18 tests run, 0 errors, 100% success rate
check_gentime: 17 tests run, 0 errors, 100% success rate
check_iolog_plugin: 8 tests run, 0 errors, 100% success rate
check_serialize_list: 2 tests run, 0 errors, 100% success rate
check_starttime: 3 tests run, 0 errors, 100% success rate
check_unesc: 19 tests run, 0 errors, 100% success rate
check_symbols: 8 tests run, 0 errors, 100% success rate
sudoers: 168 tests run, 0 errors, 100% success rate
testsudoers: 62 tests run, 0 errors, 100% success rate
visudo: 20 tests run, 0 errors, 100% success rate
cvtsudoers: 80 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/net_ifs/check_net_ifs.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/noexec/check_noexec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/ttyname/check_ttyname.c
In file included from ../../src/regress/ttyname/check_ttyname.c:19:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/regress/noexec/check_noexec.c:19:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../src/regress/noexec/check_noexec.c: In function 'try_wordexp':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH'
  173 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../src/regress/noexec/check_noexec.c: At top level:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro 'sudo_noreturn'
  182 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
check_net_ifs: 1 tests run, 0 errors, 100% success rate
check_noexec: 3 tests run, 0 errors, 100% success rate
check_ttyname: 1 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-simple'
dh_auto_test --builddirectory build-ldap
	cd build-ldap && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-ldap'
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples plugins/sample plugins/sample_approval; do \
    (cd $d && exec make check) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/digest/digest_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_conf/conf_test.c  -fPIC -DPIC -o .libs/conf_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/digest/digest_test.c  -fPIC -DPIC -o .libs/digest_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c  -fPIC -DPIC -o .libs/getgrouplist_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/getgrouplist/getgids.c  -fPIC -DPIC -o .libs/getgids.o
In file included from ../../../lib/util/regress/digest/digest_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/sudo_conf/conf_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/util/regress/sudo_conf/conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn'
   41 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/hexchar/hexchar_test.c  -fPIC -DPIC -o .libs/hexchar_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/tailq/hltq_test.c  -fPIC -DPIC -o .libs/hltq_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/json/json_test.c  -fPIC -DPIC -o .libs/json_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/multiarch/multiarch_test.c  -fPIC -DPIC -o .libs/multiarch_test.o
In file included from ../../../lib/util/regress/tailq/hltq_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c: In function 'main':
../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   79 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                         ~^
      |                                                                                          |
      |                                                                                          void *
../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   79 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1);
      |                                                                                                      ~^                    ~~~
      |                                                                                                       |                    |
      |                                                                                                       void *               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   84 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                        ~^
      |                                                                                         |
      |                                                                                         void *
../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
   84 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1);
      |                                                                                                     ~^                                       ~~~
      |                                                                                                      |                                       |
      |                                                                                                      void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
   89 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                               ~^
      |                                                                                |
      |                                                                                void *
../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  111 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                           ~^
      |                                                                                            |
      |                                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  111 |         sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1);
      |                                                                                                        ~^                     ~~~
      |                                                                                                         |                     |
      |                                                                                                         void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  116 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                          ~^
      |                                                                                           |
      |                                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  116 |         sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3);
      |                                                                                                       ~^                                        ~~~
      |                                                                                                        |                                        |
      |                                                                                                        void *                                   struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  122 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  122 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  127 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  127 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3);
      |                                                                                       ~^                            ~~~
      |                                                                                        |                            |
      |                                                                                        void *                       struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  132 |         sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  138 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries));
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  143 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
In file included from ../../../lib/util/regress/json/json_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  143 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  148 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                          ~^
      |                                                                           |
      |                                                                           void *
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  148 |         sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2);
      |                                                                                       ~^                                       ~~~
      |                                                                                        |                                       |
      |                                                                                        void *                                  struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  157 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                      ~^
      |                                                                                       |
      |                                                                                       void *
../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  157 |         sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1);
      |                                                                                                   ~^                     ~~~
      |                                                                                                    |                     |
      |                                                                                                    void *                struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  162 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                     ~^
      |                                                                                      |
      |                                                                                      void *
../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  162 |         sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3);
      |                                                                                                  ~^                                    ~~~
      |                                                                                                   |                                    |
      |                                                                                                   void *                               struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  168 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  168 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  173 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  173 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3);
      |                                                                                        ~^                             ~~~
      |                                                                                         |                             |
      |                                                                                         void *                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  178 |         sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  184 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries));
      |                                                                            ~^
      |                                                                             |
      |                                                                             void *
../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  189 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  189 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=]
  194 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                           ~^
      |                                                                            |
      |                                                                            void *
../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=]
  194 |         sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2);
      |                                                                                        ~^                                             ~~~
      |                                                                                         |                                             |
      |                                                                                         void *                                        struct test_data *
In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c  -fPIC -DPIC -o .libs/open_parent_dir_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c  -fPIC -DPIC -o .libs/parse_gids_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c  -fPIC -DPIC -o .libs/parseln_test.o
In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/progname/progname_test.c  -fPIC -DPIC -o .libs/progname_test.o
In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/regex/regex_test.c  -fPIC -DPIC -o .libs/regex_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strsplit/strsplit_test.c  -fPIC -DPIC -o .libs/strsplit_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtobool_test.c  -fPIC -DPIC -o .libs/strtobool_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtoid_test.c  -fPIC -DPIC -o .libs/strtoid_test.o
In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/regex/regex_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtomode_test.c  -fPIC -DPIC -o .libs/strtomode_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/strtofoo/strtonum_test.c  -fPIC -DPIC -o .libs/strtonum_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/uuid/uuid_test.c  -fPIC -DPIC -o .libs/uuid_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/closefrom/closefrom_test.c  -fPIC -DPIC -o .libs/closefrom_test.o
In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/uuid/uuid_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  -lcrypto
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/mktemp/mktemp_test.c  -fPIC -DPIC -o .libs/mktemp_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c  -fPIC -DPIC -o .libs/fuzz_sudo_conf.o
libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la  libsudo_util.la
libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudo_conf: verifying corpus
closefrom_test: 5 tests run, 0 errors, 100% success rate
digest_test: 259 tests run, 0 errors, 100% success rate
getgrouplist_test: 1 tests run, 0 errors, 100% success rate
hexchar_test: 515 tests run, 0 errors, 100% success rate
hltq_test: 19 tests run, 0 errors, 100% success rate
json_test: 15 tests run, 0 errors, 100% success rate
multiarch_test: 6 tests run, 0 errors, 100% success rate
open_parent_dir_test: 9 tests run, 0 errors, 100% success rate
parse_gids_test: 6 tests run, 0 errors, 100% success rate
regex_test: 38 tests run, 0 errors, 100% success rate
strsplit_test: 29 tests run, 0 errors, 100% success rate
strtobool_test: 14 tests run, 0 errors, 100% success rate
strtoid_test: 9 tests run, 0 errors, 100% success rate
strtomode_test: 4 tests run, 0 errors, 100% success rate
strtonum_test: 25 tests run, 0 errors, 100% success rate
uuid_test: 16 tests run, 0 errors, 100% success rate
sudo_conf: 14 tests run, 0 errors, 100% success rate
sudo_parseln: 12 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c  -fPIC -DPIC -o .libs/check_wrap.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c  -fPIC -DPIC -o .libs/check_parse_json.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c  -fPIC -DPIC -o .libs/store_json_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c  -fPIC -DPIC -o .libs/store_sudo_test.o
In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/logwrap/check_wrap.c:37:1: note: in expansion of macro 'sudo_noreturn'
   37 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/eventlog_store/store_json_test.c:38:1: note: in expansion of macro 'sudo_noreturn'
   38 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/parse_json/check_parse_json.c:124:1: note: in expansion of macro 'sudo_noreturn'
  124 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:37:1: note: in expansion of macro 'sudo_noreturn'
   37 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo
check_parse_json: 3 tests run, 0 errors, 100% success rate
store_json_test: 4 tests run, 0 errors, 100% success rate
store_sudo_test: 4 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c  -fPIC -DPIC -o .libs/check_iolog_filter.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c  -fPIC -DPIC -o .libs/check_iolog_path.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c  -fPIC -DPIC -o .libs/check_iolog_timing.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c  -fPIC -DPIC -o .libs/check_iolog_mkpath.o
In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../lib/iolog/regress/iolog_path/check_iolog_path.c:47:1: note: in expansion of macro 'sudo_noreturn'
   47 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c
/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/host_port/host_port_test.c  -fPIC -DPIC -o .libs/host_port_test.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c  -fPIC -DPIC -o .libs/fuzz_iolog_json.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c  -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o
libtool: compile:  gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c  -fPIC -DPIC -o .libs/fuzz_iolog_timing.o
In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags 
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la
/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_iolog_legacy: verifying corpus
fuzz_iolog_json: verifying corpus
fuzz_iolog_timing: verifying corpus
iolog_filter: 3 tests run, 0 errors, 100% success rate
iolog_path: 8 tests run, 0 errors, 100% success rate
iolog_mkpath: 3 tests run, 0 errors, 100% success rate
iolog_timing: 14 tests run, 0 errors, 100% success rate
host_port_test: 16 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c
gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c
In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:19:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn'
   41 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags  ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_logsrvd_conf: verifying corpus
logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_addr.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_base64.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_digest.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/editor/check_editor.c
In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/parser/check_addr.c:68:1: note: in expansion of macro 'sudo_noreturn'
   68 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_fill.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/parser/check_gentime.c
In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/env_match/check_env_pattern.c:29:1: note: in expansion of macro 'sudo_noreturn'
   29 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c
/bin/bash ../../libtool  --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c
In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:47:1: note: in expansion of macro 'sudo_noreturn'
   47 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c  -fPIC -DPIC -o .libs/check_serialize_list.o
In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c
libtool: compile:  gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1
In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../plugins/sudoers/regress/check_symbols/check_symbols.c:34:1: note: in expansion of macro 'sudo_noreturn'
   34 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la 
In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17:
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la  -lssl -lcrypto
libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
/bin/bash ../../libtool  --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o check_symbols check_symbols.o  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -lapparmor
/bin/bash ../../libtool  --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo sethost.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la
libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers check_aliases.o display.lo fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo locale.lo lookup.lo sudoers_ctx_free.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lapparmor -Wl,-rpath -Wl,/usr/libexec/sudo
/bin/bash ../../libtool  --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack  libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la
libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o .libs/display.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/locale.o .libs/lookup.o .libs/sudoers_ctx_free.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/sethost.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<<PKGBUILDDIR>>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread  -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so  -Wl,-rpath -Wl,/usr/libexec/sudo
fuzz_sudoers: verifying corpus
fuzz_sudoers-ldif: verifying corpus
fuzz_policy: verifying corpus
check_addr: 9 tests run, 0 errors, 100% success rate
check_base64: 12 tests run, 0 errors, 100% success rate
check_editor: 16 tests run, 0 errors, 100% success rate
check_env_pattern: 22 tests run, 0 errors, 100% success rate
check_exptilde: 6 tests run, 0 errors, 100% success rate
check_fill: 18 tests run, 0 errors, 100% success rate
check_gentime: 17 tests run, 0 errors, 100% success rate
check_iolog_plugin: 8 tests run, 0 errors, 100% success rate
check_serialize_list: 2 tests run, 0 errors, 100% success rate
check_starttime: 3 tests run, 0 errors, 100% success rate
check_unesc: 19 tests run, 0 errors, 100% success rate
check_symbols: 8 tests run, 0 errors, 100% success rate
sudoers: 168 tests run, 0 errors, 100% success rate
testsudoers: 62 tests run, 0 errors, 100% success rate
visudo: 20 tests run, 0 errors, 100% success rate
cvtsudoers: 80 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/net_ifs/check_net_ifs.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/noexec/check_noexec.c
gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough  -fPIE -fstack-protector-strong -fstack-clash-protection ../../src/regress/ttyname/check_ttyname.c
In file included from ../../src/regress/noexec/check_noexec.c:19:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
In file included from ../../src/regress/ttyname/check_ttyname.c:19:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn'
  174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn'
  175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn'
  176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn'
  177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn'
  178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0);
      | ^~~~~~~~~~~~~
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn'
  179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0);
      | ^~~~~~~~~~~~~
../../src/regress/noexec/check_noexec.c: In function 'try_wordexp':
../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1627 | # define FALLTHROUGH            [[__fallthrough__]]
      |                                 ^
../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH'
  173 |         FALLTHROUGH;
      |         ^~~~~~~~~~~
../../src/regress/noexec/check_noexec.c: At top level:
../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic]
 1588 | #  define sudo_noreturn         [[__noreturn__]]
      |                                 ^
../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro 'sudo_noreturn'
  182 | sudo_noreturn static void
      | ^~~~~~~~~~~~~
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la
libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack  ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo
check_net_ifs: 1 tests run, 0 errors, 100% success rate
check_noexec: 3 tests run, 0 errors, 100% success rate
check_ttyname: 1 tests run, 0 errors, 100% success rate
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --builddirectory build-simple --destdir debian/sudo -- INSTALL_OWNER=
	cd build-simple && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/sudo AM_UPDATE_INFO_DIR=no INSTALL_OWNER=
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-simple'
if test -f ../docs/CODEOWNERS; then \
    if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \
	cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \
	    mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \
	    if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \
		mv -f ChangeLog.tmp ../ChangeLog; \
	    fi; \
	}; \
    elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \
	cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \
	    mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \
	    if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \
		mv -f ChangeLog.tmp ../ChangeLog; \
	    fi; \
	}; \
    fi; \
    rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \
fi
if test ! -f ../ChangeLog; then \
    echo "ChangeLog data not available" > ../ChangeLog; \
fi
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples plugins/sample plugins/sample_approval; do \
    (cd $d && exec make pre-install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sample_approval'
Installing sudo message catalogs: astmkdir /<<PKGBUILDDIR>>/debian/sudo/usr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ast
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ast/LC_MESSAGES
 camkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ca
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ca/LC_MESSAGES
 csmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/cs
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/cs/LC_MESSAGES
 damkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/da
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/da/LC_MESSAGES
 demkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/de
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/de/LC_MESSAGES
 eomkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eo
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eo/LC_MESSAGES
 esmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/es
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/es/LC_MESSAGES
 eumkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eu
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/eu/LC_MESSAGES
 famkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fa
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fa/LC_MESSAGES
 fimkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fi
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fi/LC_MESSAGES
 frmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fr/LC_MESSAGES
 furmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fur
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/fur/LC_MESSAGES
 glmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/gl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/gl/LC_MESSAGES
 hrmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hr/LC_MESSAGES
 humkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hu
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/hu/LC_MESSAGES
 idmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/id
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/id/LC_MESSAGES
 itmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/it
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/it/LC_MESSAGES
 jamkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ja
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ja/LC_MESSAGES
 kamkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ka
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ka/LC_MESSAGES
 komkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ko
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ko/LC_MESSAGES
 nbmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nb
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nb/LC_MESSAGES
 nlmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nl/LC_MESSAGES
 nnmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nn
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/nn/LC_MESSAGES
 plmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pl/LC_MESSAGES
 ptmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt/LC_MESSAGES
 pt_BRmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt_BR
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES
 romkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ro
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ro/LC_MESSAGES
 rumkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ru
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/ru/LC_MESSAGES
 skmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sk
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sk/LC_MESSAGES
 slmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sl
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sl/LC_MESSAGES
 sqmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sq
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sq/LC_MESSAGES
 srmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sr/LC_MESSAGES
 svmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sv
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/sv/LC_MESSAGES
 trmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/tr
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/tr/LC_MESSAGES
 ukmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/uk
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/uk/LC_MESSAGES
 vimkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/vi
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/vi/LC_MESSAGES
 zh_CNmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_CN
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES
 zh_TWmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_TW
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES

Installing sudoers message catalogs: ast ca cs da de elmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/el
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/el/LC_MESSAGES
 eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/lt
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/locale/lt/LC_MESSAGES
 nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make "INSTALL_OWNER=" install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/libexec
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
case "-Wl,--version-script,util.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c  libsudo_util.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/sbin
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/sbin
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0755 sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_logsrvd
libtool: warning: '/<<PKGBUILDDIR>>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_logsrvd
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0755 sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_sendlog
libtool: warning: '/<<PKGBUILDDIR>>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/sudo_sendlog
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 audit_json.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'audit_json.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/audit_json; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/audit_json.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 group_file.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'group_file.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/group_file; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/group_file.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo/usr/sbin /<<PKGBUILDDIR>>/debian/sudo/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo/etc /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo \
    `echo /<<PKGBUILDDIR>>/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \
    `echo /<<PKGBUILDDIR>>/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'`
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/bin
mkdir /<<PKGBUILDDIR>>/debian/sudo/etc
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo/run
mkdir /<<PKGBUILDDIR>>/debian/sudo/var
mkdir /<<PKGBUILDDIR>>/debian/sudo/var/lib
/bin/bash ../../../scripts/install-sh -c -d  -m 0711 /<<PKGBUILDDIR>>/debian/sudo/run/sudo
/bin/bash ../../../scripts/install-sh -c -d  -m 0711 /<<PKGBUILDDIR>>/debian/sudo/var/lib/sudo
/bin/bash ../../../scripts/install-sh -c -d  -m 0700 /<<PKGBUILDDIR>>/debian/sudo/var/lib/sudo/lectured
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 sudoers.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: relinking 'sudoers.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/sudoers; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudoers.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0755 cvtsudoers /<<PKGBUILDDIR>>/debian/sudo/usr/bin/cvtsudoers
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<<PKGBUILDDIR>>/debian/sudo/usr/bin/cvtsudoers
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0755 sudoreplay /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoreplay
libtool: warning: '/<<PKGBUILDDIR>>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoreplay
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0755 visudo /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/visudo
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<<PKGBUILDDIR>>/debian/sudo/usr/sbin/visudo
/bin/bash ../../../scripts/install-sh -c -d  -m 0750 /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers.d
/bin/bash ../../../scripts/install-sh -c  -m 0440 sudoers /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers.dist
test -r /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers || \
    cp -p /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers.dist /<<PKGBUILDDIR>>/debian/sudo/etc/sudoers
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 system_group.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'system_group.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/plugins/system_group; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/system_group.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/src'
# We only create the rc.d dir when installing to the actual system dir
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo
if test -n ""; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo"; then \
	/bin/bash ../../scripts/mkinstalldirs \
	    `echo  | /usr/bin/sed 's,/[^/]*$,,'`; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/lib/tmpfiles.d; \
fi
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/lib
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/lib/tmpfiles.d
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 04755 sudo /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudo
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudo
rm -f /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoedit
ln -s sudo /<<PKGBUILDDIR>>/debian/sudo/usr/bin/sudoedit
if [ -f sesh ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0755 sesh /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sesh; \
fi
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sesh
# We only create the rc.d link when installing to the actual system dir
if [ -n "" ]; then \
    /bin/bash ../../scripts/install-sh -c  -m 0755 ../etc/init.d/ /<<PKGBUILDDIR>>/debian/sudo/sudo; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo"; then \
	rm -f ; \
	ln -s /sudo ; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/install-sh -c  -m 0644 ../etc/init.d/sudo.conf /<<PKGBUILDDIR>>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \
fi
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0644 sudo_intercept.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: warning: relinking 'sudo_intercept.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-simple/src; /bin/bash "/<<PKGBUILDDIR>>/build-simple/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_intercept.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0644 sudo_noexec.la /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo; \
fi
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_noexec.so
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<<PKGBUILDDIR>>/debian/sudo/usr/libexec/sudo/sudo_noexec.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/include'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/include
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/include
/bin/bash ../../scripts/install-sh -c  -m 0644 ../../include/sudo_plugin.h /<<PKGBUILDDIR>>/debian/sudo/usr/include
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/docs'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo \
    /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5 /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man1
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8
for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c  -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo; done
#for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c  -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo; done
/bin/bash ../../scripts/install-sh -c  -m 0644 ./cvtsudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man1/cvtsudoers.1
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_logsrvd.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_plugin.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo_plugin.5
#/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_plugin_python.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo_plugin_python.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_sendlog.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudo_sendlog.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoreplay.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudoreplay.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./visudo.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/visudo.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo.conf.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_logsrv.proto.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_logsrvd.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudoers.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoers_timestamp.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5
#/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoers.ldap.mdoc /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man5/sudoers.ldap.5
ln -s sudo.8 /<<PKGBUILDDIR>>/debian/sudo/usr/share/man/man8/sudoedit.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-simple/examples'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo/examples
mkdir /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo/examples
for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c  -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo/usr/share/doc/sudo/examples; done
test -r /<<PKGBUILDDIR>>/debian/sudo/etc/sudo.conf || \
    /bin/bash ../../scripts/install-sh -c  -m 0644 sudo.conf /<<PKGBUILDDIR>>/debian/sudo/etc
if test -n "sudo_logsrvd.conf" -a ! -r /<<PKGBUILDDIR>>/debian/sudo/etc/sudo_logsrvd.conf; then \
    /bin/bash ../../scripts/install-sh -c  -m 0644 sudo_logsrvd.conf /<<PKGBUILDDIR>>/debian/sudo/etc; \
fi
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-simple/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-simple'
dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap -- INSTALL_OWNER=
	cd build-ldap && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no INSTALL_OWNER=
make[2]: Entering directory '/<<PKGBUILDDIR>>/build-ldap'
if test -f ../docs/CODEOWNERS; then \
    if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \
	cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \
	    mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \
	    if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \
		mv -f ChangeLog.tmp ../ChangeLog; \
	    fi; \
	}; \
    elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \
	cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \
	    mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \
	    if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \
		mv -f ChangeLog.tmp ../ChangeLog; \
	    fi; \
	}; \
    fi; \
    rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \
fi
if test ! -f ../ChangeLog; then \
    echo "ChangeLog data not available" > ../ChangeLog; \
fi
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples plugins/sample plugins/sample_approval; do \
    (cd $d && exec make pre-install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
make[3]: Nothing to be done for 'pre-install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sample_approval'
Installing sudo message catalogs: astmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ast
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES
 camkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ca
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES
 csmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/cs
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES
 damkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/da
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES
 demkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/de
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES
 eomkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eo
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES
 esmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/es
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES
 eumkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eu
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES
 famkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fa
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES
 fimkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fi
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES
 frmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES
 furmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fur
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES
 glmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/gl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES
 hrmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES
 humkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hu
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES
 idmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/id
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/id/LC_MESSAGES
 itmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/it
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES
 jamkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ja
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES
 kamkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ka
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES
 komkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ko
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES
 nbmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nb
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES
 nlmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES
 nnmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nn
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES
 plmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES
 ptmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES
 pt_BRmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt_BR
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES
 romkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ro
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES
 rumkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ru
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES
 skmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sk
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES
 slmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sl
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES
 sqmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sq
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES
 srmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES
 svmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sv
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES
 trmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/tr
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES
 ukmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/uk
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES
 vimkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/vi
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES
 zh_CNmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_CN
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES
 zh_TWmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_TW
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES

Installing sudoers message catalogs: ast ca cs da de elmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/el
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES
 eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/lt
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES
 nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW
for d in lib/util  lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c  lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group  src include docs examples; do \
    (cd $d && exec make "INSTALL_OWNER=" install) && continue; \
    exit $?; \
done
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
case "-Wl,--version-script,util.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c  libsudo_util.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/util'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/eventlog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/fuzzstub'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/iolog'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/protobuf-c'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Nothing to be done for 'install'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/lib/logsrv'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0755 sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_logsrvd
libtool: warning: '/<<PKGBUILDDIR>>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_logsrvd
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0755 sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_sendlog
libtool: warning: '/<<PKGBUILDDIR>>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/sudo_sendlog
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/logsrvd'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 audit_json.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'audit_json.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/audit_json; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/audit_json.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map   -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/audit_json'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 group_file.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'group_file.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/group_file; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/group_file.o .libs/getgrent.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map   -Wl,-soname -Wl,group_file.so -o .libs/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/group_file.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/group_file.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/group_file'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/etc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap \
    `echo /<<PKGBUILDDIR>>/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \
    `echo /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'`
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/etc
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/run
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/var
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib
/bin/bash ../../../scripts/install-sh -c -d  -m 0711 /<<PKGBUILDDIR>>/debian/sudo-ldap/run/sudo
/bin/bash ../../../scripts/install-sh -c -d  -m 0711 /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib/sudo
/bin/bash ../../../scripts/install-sh -c -d  -m 0700 /<<PKGBUILDDIR>>/debian/sudo-ldap/var/lib/sudo/lectured
case "-Wl,--version-script,sudoers.map" in \
*-no-install*) ;; \
*)  if [ X"yes" = X"yes" ]; then \
	INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 sudoers.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
    fi;; \
esac
libtool: warning: relinking 'sudoers.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/sudoers; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o  -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map   -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0755 cvtsudoers /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/cvtsudoers
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/cvtsudoers
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0755 sudoreplay /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoreplay
libtool: warning: '/<<PKGBUILDDIR>>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoreplay
INSTALL_BACKUP='' /bin/bash ../../libtool  --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0755 visudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/visudo
libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/sbin/visudo
/bin/bash ../../../scripts/install-sh -c -d  -m 0750 /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers.d
/bin/bash ../../../scripts/install-sh -c  -m 0440 sudoers /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers.dist
test -r /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers || \
    cp -p /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers.dist /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudoers
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/sudoers'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
/bin/bash ../../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c  -m 0644 system_group.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'system_group.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/plugins/system_group; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/system_group.o   -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map   -Wl,-soname -Wl,system_group.so -o .libs/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/system_group.so
libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/system_group.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/plugins/system_group'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/src'
# We only create the rc.d dir when installing to the actual system dir
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo
if test -n ""; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo-ldap"; then \
	/bin/bash ../../scripts/mkinstalldirs \
	    `echo  | /usr/bin/sed 's,/[^/]*$,,'`; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib/tmpfiles.d; \
fi
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib/tmpfiles.d
INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 04755 sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudo
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudo
rm -f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoedit
ln -s sudo /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/bin/sudoedit
if [ -f sesh ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0755 sesh /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sesh; \
fi
libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo'
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sesh
# We only create the rc.d link when installing to the actual system dir
if [ -n "" ]; then \
    /bin/bash ../../scripts/install-sh -c  -m 0755 ../etc/init.d/ /<<PKGBUILDDIR>>/debian/sudo-ldap/sudo; \
    if test -z "/<<PKGBUILDDIR>>/debian/sudo-ldap"; then \
	rm -f ; \
	ln -s /sudo ; \
    fi; \
elif test -n "/usr/lib/tmpfiles.d"; then \
    /bin/bash ../../scripts/install-sh -c  -m 0644 ../etc/init.d/sudo.conf /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \
fi
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0644 sudo_intercept.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: warning: relinking 'sudo_intercept.la'
libtool: install: (cd /<<PKGBUILDDIR>>/build-ldap/src; /bin/bash "/<<PKGBUILDDIR>>/build-ldap/libtool"  --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<<PKGBUILDDIR>>/debian/sudo-ldap)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o  -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/usr/libexec/sudo -L/<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack   -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
if [ X"yes" = X"yes" ]; then \
    INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c  -m 0644 sudo_noexec.la /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo; \
fi
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so
libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la
libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/src'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/include'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/include
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/include
/bin/bash ../../scripts/install-sh -c  -m 0644 ../../include/sudo_plugin.h /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/include
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/include'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/docs'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap \
    /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5 /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man1
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8
for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c  -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done
for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c  -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done
/bin/bash ../../scripts/install-sh -c  -m 0644 ./cvtsudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_logsrvd.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_plugin.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5
#/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_plugin_python.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_sendlog.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoreplay.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./visudo.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/visudo.8
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_logsrv.proto.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudo_logsrvd.conf.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoers.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudoers.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoers_timestamp.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5
/bin/bash ../../scripts/install-sh -c  -m 0644 ./sudoers.ldap.mdoc /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5
ln -s sudo.8 /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/docs'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build-ldap/examples'
/bin/bash ../../scripts/mkinstalldirs /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples
mkdir /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples
for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c  -m 0644 $f /<<PKGBUILDDIR>>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done
test -r /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudo.conf || \
    /bin/bash ../../scripts/install-sh -c  -m 0644 sudo.conf /<<PKGBUILDDIR>>/debian/sudo-ldap/etc
if test -n "sudo_logsrvd.conf" -a ! -r /<<PKGBUILDDIR>>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \
    /bin/bash ../../scripts/install-sh -c  -m 0644 sudo_logsrvd.conf /<<PKGBUILDDIR>>/debian/sudo-ldap/etc; \
fi
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap/examples'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build-ldap'
rm -f debian/sudo*/etc/sudoers \
      debian/sudo*/usr/share/doc/sudo*/LICENSE.md \
rm -rf debian/sudo*/run
find debian/sudo*/ -type f -name '*.la' | xargs rm -f
for pkg in sudo sudo-ldap; do \
	mv debian/$pkg/etc/sudoers.dist \
	   debian/$pkg/usr/share/doc/$pkg/examples/sudoers.dist; \
	mkdir -p debian/$pkg/lib/systemd/system/; \
	ln -s /dev/null debian/$pkg/lib/systemd/system/sudo.service; \
done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installnss -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs --exclude=HISTORY
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_installdebconf -a
   dh_installinit -a
   dh_installtmpfiles -a
   dh_installsystemd -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
	Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/id/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/id/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo
	Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo
	Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms --exclude=usr/bin/sudo
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules execute_after_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# fix executable libraries
chmod 0644 debian/sudo*/usr/libexec/sudo/*.so
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'sudo-dbgsym' in '../sudo-dbgsym_1.9.15p5-3_armhf.deb'.
dpkg-deb: building package 'sudo' in '../sudo_1.9.15p5-3_armhf.deb'.
dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.15p5-3_armhf.deb'.
dpkg-deb: building package 'sudo-ldap-dbgsym' in '../sudo-ldap-dbgsym_1.9.15p5-3_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../sudo_1.9.15p5-3_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../sudo_1.9.15p5-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-01-29T05:56:08Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


sudo_1.9.15p5-3_armhf.changes:
------------------------------

Format: 1.8
Date: Fri, 26 Jan 2024 21:10:13 +0100
Source: sudo
Binary: sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym
Architecture: armhf
Version: 1.9.15p5-3
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Marc Haber <mh+debian-packages@zugschlus.de>
Description:
 sudo       - Provide limited super user privileges to specific users
 sudo-ldap  - Provide limited super user privileges (with LDAP support, depreca
Closes: 1061272
Changes:
 sudo (1.9.15p5-3) unstable; urgency=medium
 .
   * add --with-devel configure option.
     Thanks to Bastien Roucariès (Closes: #1061272)
Checksums-Sha1:
 e87b5943cd7d6db64a7a2431247249e7a096823f 2020948 sudo-dbgsym_1.9.15p5-3_armhf.deb
 8b9f621cfed0b78f17dab116accd487730f8c5bc 2068904 sudo-ldap-dbgsym_1.9.15p5-3_armhf.deb
 8a27605d1926dd19f68a63957b425eafd332f2e9 2006224 sudo-ldap_1.9.15p5-3_armhf.deb
 d6ac673d4972005176ca29b21f44ead6a600c8ec 6670 sudo_1.9.15p5-3_armhf.buildinfo
 69c8fa46ac2fe98d90f9dcb2e5c50a643ba291ba 1965776 sudo_1.9.15p5-3_armhf.deb
Checksums-Sha256:
 fc539cf42d2f27459dab542c9f19b8d1809b1b779e22b5f597485a716691eaa0 2020948 sudo-dbgsym_1.9.15p5-3_armhf.deb
 105fc334166a67eb6e5e1da68258ef140e1a35f7ec34f6e63a6a50f642228377 2068904 sudo-ldap-dbgsym_1.9.15p5-3_armhf.deb
 1602d7ceb8ac5f9f38be4b6804645893a14920f7bd83eedebc3b331777a51f92 2006224 sudo-ldap_1.9.15p5-3_armhf.deb
 342fab4f0c0b6e6cf1c4c43b7e8902f7f88f974e76a1e8d9492af0a3f2e4c0a1 6670 sudo_1.9.15p5-3_armhf.buildinfo
 275741e4241713668a1efd0e74b28f96b3a6c6ed74eefa6c4ef7cabd209b9a78 1965776 sudo_1.9.15p5-3_armhf.deb
Files:
 d8ca1899731f91f8ee62f8689e328370 2020948 debug optional sudo-dbgsym_1.9.15p5-3_armhf.deb
 10d5acd4438ab9afb95559ffdac3d486 2068904 debug optional sudo-ldap-dbgsym_1.9.15p5-3_armhf.deb
 863efe3057615fb4499ab3d00546d0ef 2006224 admin optional sudo-ldap_1.9.15p5-3_armhf.deb
 37e74531a1855e32ccae2b8701a81584 6670 admin optional sudo_1.9.15p5-3_armhf.buildinfo
 87af4f7f23e1c5c8f49a10581e04d475 1965776 admin optional sudo_1.9.15p5-3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


sudo-dbgsym_1.9.15p5-3_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 2020948 bytes: control archive=1212 bytes.
     869 bytes,    12 lines      control
    1568 bytes,    15 lines      md5sums
 Package: sudo-dbgsym
 Source: sudo
 Version: 1.9.15p5-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 2330
 Depends: sudo (= 1.9.15p5-3)
 Section: debug
 Priority: optional
 Description: debug symbols for sudo
 Build-Ids: 21048acb03f3a6333d22b6972247e178223352e8 459e6ef228e2321402f4ba160f69e00f6ea37545 6966d34e4597b6456daf7f028f518266486d3c4d 7b496e0e0c8c6cb8bca9dc9366514685cf2e6816 a1245183b051ed949f3fba78746f1c9931c474b8 a7ada1c555219c70a0f8278911c895f6c38bd469 aa875c62206f551f6373949afe8b7640baf7d8d7 aedd2948b06a0436daad925e1b1e3052ffdcfb61 b47c648a556ebdbe5d8e25d16aab94a17bcae20c d63cd7b1da2c6ab44ef73110b7e3c4fcfaace50a db0ade153ec7e0bdd1243b833db175ae0c275eff dff033dc2d3f4a403b2ff75d3ed202bc4990de79 e909a4c9355a264d47e50d4e8c5bd1a214b29567 fc35e1c5de3316661bf089d63ada524be71179c4

drwxr-xr-x root/root         0 2024-01-26 20:10 ./
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/21/
-rw-r--r-- root/root    594360 2024-01-26 20:10 ./usr/lib/debug/.build-id/21/048acb03f3a6333d22b6972247e178223352e8.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root     18276 2024-01-26 20:10 ./usr/lib/debug/.build-id/45/9e6ef228e2321402f4ba160f69e00f6ea37545.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root    141208 2024-01-26 20:10 ./usr/lib/debug/.build-id/69/66d34e4597b6456daf7f028f518266486d3c4d.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root     89372 2024-01-26 20:10 ./usr/lib/debug/.build-id/7b/496e0e0c8c6cb8bca9dc9366514685cf2e6816.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/a1/
-rw-r--r-- root/root    190136 2024-01-26 20:10 ./usr/lib/debug/.build-id/a1/245183b051ed949f3fba78746f1c9931c474b8.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root    106148 2024-01-26 20:10 ./usr/lib/debug/.build-id/a7/ada1c555219c70a0f8278911c895f6c38bd469.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root      6756 2024-01-26 20:10 ./usr/lib/debug/.build-id/aa/875c62206f551f6373949afe8b7640baf7d8d7.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/ae/
-rw-r--r-- root/root    306784 2024-01-26 20:10 ./usr/lib/debug/.build-id/ae/dd2948b06a0436daad925e1b1e3052ffdcfb61.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/b4/
-rw-r--r-- root/root    193060 2024-01-26 20:10 ./usr/lib/debug/.build-id/b4/7c648a556ebdbe5d8e25d16aab94a17bcae20c.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     33944 2024-01-26 20:10 ./usr/lib/debug/.build-id/d6/3cd7b1da2c6ab44ef73110b7e3c4fcfaace50a.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/db/
-rw-r--r-- root/root      7268 2024-01-26 20:10 ./usr/lib/debug/.build-id/db/0ade153ec7e0bdd1243b833db175ae0c275eff.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/df/
-rw-r--r-- root/root    308740 2024-01-26 20:10 ./usr/lib/debug/.build-id/df/f033dc2d3f4a403b2ff75d3ed202bc4990de79.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/e9/
-rw-r--r-- root/root      9404 2024-01-26 20:10 ./usr/lib/debug/.build-id/e9/09a4c9355a264d47e50d4e8c5bd1a214b29567.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/fc/
-rw-r--r-- root/root    291600 2024-01-26 20:10 ./usr/lib/debug/.build-id/fc/35e1c5de3316661bf089d63ada524be71179c4.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     55980 2024-01-26 20:10 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/sudo.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/share/doc/sudo-dbgsym -> sudo


sudo-ldap-dbgsym_1.9.15p5-3_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 2068904 bytes: control archive=1224 bytes.
     884 bytes,    12 lines      control
    1573 bytes,    15 lines      md5sums
 Package: sudo-ldap-dbgsym
 Source: sudo
 Version: 1.9.15p5-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 2379
 Depends: sudo-ldap (= 1.9.15p5-3)
 Section: debug
 Priority: optional
 Description: debug symbols for sudo-ldap
 Build-Ids: 2e87d97387f2593be5d0ce992d783066aee8748c 2fc2669bf96e031cf183be0b0e8de398e80f347a 34f44082513b388a8b856d9b31912d4a03adc916 501b730a8e0be6c9b637bac58587a5a8e6102db4 5c040f4404f7b5530eb6096bd072fac8b2b001e0 66036382d283aca0228ffd358e3d93f5a13feafd 6e0cd82ab69fb77bb67dc9db362b3eba05407ea1 7bd2bf0565825768778345816032c4d586279ffb 8007c3fd71f5593899bf0350e0774398e4138dc2 8bd144082e5423c741491140ec1585ddee213b24 9abe8762f9d114f696f0ce9e57ea8e1548eb80a4 b918cda9e5a4ffe95ca58ba7cfecd839a045a265 cff464d0dde860c86076ae3ce4c825b79b91a5f9 ec8ade8c8b0b23d0b9f493bd126e2d4c7e458109

drwxr-xr-x root/root         0 2024-01-26 20:10 ./
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/2e/
-rw-r--r-- root/root    291588 2024-01-26 20:10 ./usr/lib/debug/.build-id/2e/87d97387f2593be5d0ce992d783066aee8748c.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root      6760 2024-01-26 20:10 ./usr/lib/debug/.build-id/2f/c2669bf96e031cf183be0b0e8de398e80f347a.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/34/
-rw-r--r-- root/root    141196 2024-01-26 20:10 ./usr/lib/debug/.build-id/34/f44082513b388a8b856d9b31912d4a03adc916.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root      7280 2024-01-26 20:10 ./usr/lib/debug/.build-id/50/1b730a8e0be6c9b637bac58587a5a8e6102db4.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root    190148 2024-01-26 20:10 ./usr/lib/debug/.build-id/5c/040f4404f7b5530eb6096bd072fac8b2b001e0.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/66/
-rw-r--r-- root/root    308728 2024-01-26 20:10 ./usr/lib/debug/.build-id/66/036382d283aca0228ffd358e3d93f5a13feafd.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/6e/
-rw-r--r-- root/root     89376 2024-01-26 20:10 ./usr/lib/debug/.build-id/6e/0cd82ab69fb77bb67dc9db362b3eba05407ea1.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root    106168 2024-01-26 20:10 ./usr/lib/debug/.build-id/7b/d2bf0565825768778345816032c4d586279ffb.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/80/
-rw-r--r-- root/root      9412 2024-01-26 20:10 ./usr/lib/debug/.build-id/80/07c3fd71f5593899bf0350e0774398e4138dc2.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/8b/
-rw-r--r-- root/root    306536 2024-01-26 20:10 ./usr/lib/debug/.build-id/8b/d144082e5423c741491140ec1585ddee213b24.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/9a/
-rw-r--r-- root/root     18280 2024-01-26 20:10 ./usr/lib/debug/.build-id/9a/be8762f9d114f696f0ce9e57ea8e1548eb80a4.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/b9/
-rw-r--r-- root/root    193076 2024-01-26 20:10 ./usr/lib/debug/.build-id/b9/18cda9e5a4ffe95ca58ba7cfecd839a045a265.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/cf/
-rw-r--r-- root/root     33948 2024-01-26 20:10 ./usr/lib/debug/.build-id/cf/f464d0dde860c86076ae3ce4c825b79b91a5f9.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.build-id/ec/
-rw-r--r-- root/root    644512 2024-01-26 20:10 ./usr/lib/debug/.build-id/ec/8ade8c8b0b23d0b9f493bd126e2d4c7e458109.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     56004 2024-01-26 20:10 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/sudo-ldap.debug
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/share/doc/sudo-ldap-dbgsym -> sudo-ldap


sudo-ldap_1.9.15p5-3_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 2006224 bytes: control archive=7744 bytes.
     129 bytes,     7 lines      conffiles
     110 bytes,     9 lines   *  config               #!/bin/sh
    1327 bytes,    27 lines      control
    9488 bytes,   130 lines      md5sums
    3484 bytes,    93 lines   *  postinst             #!/bin/sh
    1742 bytes,    55 lines   *  postrm               #!/bin/sh
    1313 bytes,    38 lines   *  preinst              #!/bin/sh
     408 bytes,    10 lines   *  prerm                #!/bin/sh
      39 bytes,     1 lines      shlibs
    3110 bytes,    42 lines      templates
      69 bytes,     2 lines      triggers
 Package: sudo-ldap
 Source: sudo
 Version: 1.9.15p5-3
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 6452
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libapparmor1 (>= 2.7.0~beta1+bzr1772), libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libldap-2.5-0 (>= 2.5.4), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.2.3.4), debconf (>= 0.5) | debconf-2.0, libnss-sudo, libpam-modules, debconf (>= 1.4.69) | cdebconf (>= 0.39)
 Conflicts: sudo
 Replaces: sudo
 Provides: sudo
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://www.sudo.ws/
 Description: Provide limited super user privileges (with LDAP support, deprecated)
  Sudo is a program designed to allow a sysadmin to give limited root
  privileges to users and log root activity.  The basic philosophy is to give
  as few privileges as possible but still allow people to get their work done.
  .
  sudo-ldap will be supported up to Debian 13 "trixie" and will be removed in
  Debian 14. Please do not use sudo-ldap for new installations and consider
  migrating your existing installations to libsss-sudo and sssd.
  .
  This version is built with LDAP support, which allows an equivalent of the
  sudoers database to be distributed via LDAP.  Authentication is still
  performed via pam.

drwxr-xr-x root/root         0 2024-01-26 20:10 ./
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/init.d/
-rwxr-xr-x root/root      1171 2024-01-26 20:10 ./etc/init.d/sudo-ldap
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/pam.d/
-rw-r--r-- root/root       185 2024-01-26 20:10 ./etc/pam.d/sudo
-rw-r--r-- root/root       170 2024-01-26 20:10 ./etc/pam.d/sudo-i
-rw-r--r-- root/root      4343 2024-01-26 20:10 ./etc/sudo.conf
-rw-r--r-- root/root      9804 2024-01-26 20:10 ./etc/sudo_logsrvd.conf
-rw-r--r-- root/root      1714 2024-01-26 20:10 ./etc/sudoers
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/sudoers.d/
-r--r----- root/root      1068 2024-01-26 20:10 ./etc/sudoers.d/README
drwxr-xr-x root/root         0 2024-01-26 20:10 ./lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./lib/systemd/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./lib/systemd/system/
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./lib/systemd/system/sudo.service -> /dev/null
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/bin/
-rwxr-xr-x root/root    371808 2024-01-26 20:10 ./usr/bin/cvtsudoers
-rwsr-xr-x root/root    296460 2024-01-26 20:10 ./usr/bin/sudo
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/bin/sudoedit -> sudo
-rwxr-xr-x root/root    113088 2024-01-26 20:10 ./usr/bin/sudoreplay
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/include/
-rw-r--r-- root/root     11959 2024-01-26 20:10 ./usr/include/sudo_plugin.h
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        27 2024-01-26 20:10 ./usr/lib/tmpfiles.d/sudo-ldap.conf
-rw-r--r-- root/root       305 2024-01-26 20:10 ./usr/lib/tmpfiles.d/sudo.conf
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/libexec/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/libexec/sudo/
-rw-r--r-- root/root     17968 2024-01-26 20:10 ./usr/libexec/sudo/audit_json.so
-rw-r--r-- root/root      9628 2024-01-26 20:10 ./usr/libexec/sudo/group_file.so
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0
-rw-r--r-- root/root    120604 2024-01-26 20:10 ./usr/libexec/sudo/libsudo_util.so.0.0.0
-rwxr-xr-x root/root     30376 2024-01-26 20:10 ./usr/libexec/sudo/sesh
-rw-r--r-- root/root     58868 2024-01-26 20:10 ./usr/libexec/sudo/sudo_intercept.so
-rw-r--r-- root/root      5512 2024-01-26 20:10 ./usr/libexec/sudo/sudo_noexec.so
-rw-r--r-- root/root    717828 2024-01-26 20:10 ./usr/libexec/sudo/sudoers.so
-rw-r--r-- root/root      5528 2024-01-26 20:10 ./usr/libexec/sudo/system_group.so
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/sbin/
-rwxr-xr-x root/root    289820 2024-01-26 20:10 ./usr/sbin/sudo_logsrvd
-rwxr-xr-x root/root    170472 2024-01-26 20:10 ./usr/sbin/sudo_sendlog
-rwxr-xr-x root/root    273164 2024-01-26 20:10 ./usr/sbin/visudo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/apport/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/apport/package-hooks/
-rwxr-xr-x root/root      1160 2024-01-26 20:10 ./usr/share/apport/package-hooks/source_sudo.py
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/
-rw-r--r-- root/root      3577 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md
-rw-r--r-- root/root      2620 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz
-rw-r--r-- root/root      2989 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/HISTORY.md
-rw-r--r-- root/root       814 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz
-rw-r--r-- root/root     57446 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/NEWS.gz
-rw-r--r-- root/root      3122 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/OPTIONS
-rw-r--r-- root/root      2964 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz
-rw-r--r-- root/root      3806 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/README.md
-rw-r--r-- root/root      2337 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/SECURITY.md
-rw-r--r-- root/root      6467 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz
-rw-r--r-- root/root      9402 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz
-rw-r--r-- root/root      5485 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/changelog.Debian.gz
-rw-r--r-- root/root    701258 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/changelog.gz
-rw-r--r-- root/root     13475 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/copyright
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/
-rw-r--r-- root/root      3573 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf
-rw-r--r-- root/root      1182 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/pam.conf
-rw-r--r-- root/root      4343 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/sudo.conf
-rw-r--r-- root/root      9804 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf
-rw-r--r-- root/root      4178 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/sudoers
-rw-r--r-- root/root      4243 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/sudoers.dist
-rw-r--r-- root/root      1075 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/examples/syslog.conf
-rw-r--r-- root/root      1506 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz
-rw-r--r-- root/root      2499 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/schema.OpenLDAP
-rw-r--r-- root/root      2271 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/schema.iPlanet
-rw-r--r-- root/root      2671 2024-01-26 20:10 ./usr/share/doc/sudo-ldap/schema.olcSudo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/lintian/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       979 2024-01-26 20:10 ./usr/share/lintian/overrides/sudo-ldap
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root     19623 2024-01-26 20:10 ./usr/share/locale/ast/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     34264 2024-01-26 20:10 ./usr/share/locale/ast/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     22121 2024-01-26 20:10 ./usr/share/locale/ca/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     67494 2024-01-26 20:10 ./usr/share/locale/ca/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root     25377 2024-01-26 20:10 ./usr/share/locale/cs/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78152 2024-01-26 20:10 ./usr/share/locale/cs/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     18722 2024-01-26 20:10 ./usr/share/locale/da/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     46504 2024-01-26 20:10 ./usr/share/locale/da/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     27108 2024-01-26 20:10 ./usr/share/locale/de/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     81080 2024-01-26 20:10 ./usr/share/locale/de/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root     51009 2024-01-26 20:10 ./usr/share/locale/el/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root     24779 2024-01-26 20:10 ./usr/share/locale/eo/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     75146 2024-01-26 20:10 ./usr/share/locale/eo/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     19418 2024-01-26 20:10 ./usr/share/locale/es/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     14341 2024-01-26 20:10 ./usr/share/locale/es/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      6771 2024-01-26 20:10 ./usr/share/locale/eu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      6404 2024-01-26 20:10 ./usr/share/locale/eu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root     14867 2024-01-26 20:10 ./usr/share/locale/fa/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     23168 2024-01-26 20:10 ./usr/share/locale/fi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73935 2024-01-26 20:10 ./usr/share/locale/fi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     26938 2024-01-26 20:10 ./usr/share/locale/fr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     85635 2024-01-26 20:10 ./usr/share/locale/fr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fur/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fur/LC_MESSAGES/
-rw-r--r-- root/root     25313 2024-01-26 20:10 ./usr/share/locale/fur/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      9485 2024-01-26 20:10 ./usr/share/locale/fur/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root     17612 2024-01-26 20:10 ./usr/share/locale/gl/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     25661 2024-01-26 20:10 ./usr/share/locale/hr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78894 2024-01-26 20:10 ./usr/share/locale/hr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root     20126 2024-01-26 20:10 ./usr/share/locale/hu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     26073 2024-01-26 20:10 ./usr/share/locale/hu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root     25107 2024-01-26 20:10 ./usr/share/locale/id/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     22085 2024-01-26 20:10 ./usr/share/locale/it/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     68062 2024-01-26 20:10 ./usr/share/locale/it/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root     29844 2024-01-26 20:10 ./usr/share/locale/ja/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     87830 2024-01-26 20:10 ./usr/share/locale/ja/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root     40144 2024-01-26 20:10 ./usr/share/locale/ka/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     14862 2024-01-26 20:10 ./usr/share/locale/ka/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     27580 2024-01-26 20:10 ./usr/share/locale/ko/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     80907 2024-01-26 20:10 ./usr/share/locale/ko/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root      1994 2024-01-26 20:10 ./usr/share/locale/lt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root     20434 2024-01-26 20:10 ./usr/share/locale/nb/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     49008 2024-01-26 20:10 ./usr/share/locale/nb/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     17715 2024-01-26 20:10 ./usr/share/locale/nl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     39096 2024-01-26 20:10 ./usr/share/locale/nl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root      3017 2024-01-26 20:10 ./usr/share/locale/nn/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     25972 2024-01-26 20:10 ./usr/share/locale/pl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78954 2024-01-26 20:10 ./usr/share/locale/pl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     22166 2024-01-26 20:10 ./usr/share/locale/pt/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     70925 2024-01-26 20:10 ./usr/share/locale/pt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     22896 2024-01-26 20:10 ./usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73478 2024-01-26 20:10 ./usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root     26284 2024-01-26 20:10 ./usr/share/locale/ro/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     82180 2024-01-26 20:10 ./usr/share/locale/ro/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root     33957 2024-01-26 20:10 ./usr/share/locale/ru/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    104642 2024-01-26 20:10 ./usr/share/locale/ru/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     15495 2024-01-26 20:10 ./usr/share/locale/sk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      4927 2024-01-26 20:10 ./usr/share/locale/sk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root     16463 2024-01-26 20:10 ./usr/share/locale/sl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     36413 2024-01-26 20:10 ./usr/share/locale/sl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root      3497 2024-01-26 20:10 ./usr/share/locale/sq/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     33163 2024-01-26 20:10 ./usr/share/locale/sr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    101345 2024-01-26 20:10 ./usr/share/locale/sr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     24354 2024-01-26 20:10 ./usr/share/locale/sv/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     75681 2024-01-26 20:10 ./usr/share/locale/sv/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root     21647 2024-01-26 20:10 ./usr/share/locale/tr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     13979 2024-01-26 20:10 ./usr/share/locale/tr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root     34840 2024-01-26 20:10 ./usr/share/locale/uk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    107117 2024-01-26 20:10 ./usr/share/locale/uk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     28513 2024-01-26 20:10 ./usr/share/locale/vi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     54696 2024-01-26 20:10 ./usr/share/locale/vi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     23005 2024-01-26 20:10 ./usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     63567 2024-01-26 20:10 ./usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     23670 2024-01-26 20:10 ./usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     72034 2024-01-26 20:10 ./usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/man1/
-rw-r--r-- root/root      7951 2024-01-26 20:10 ./usr/share/man/man1/cvtsudoers.1.gz
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/man5/
-rw-r--r-- root/root      7674 2024-01-26 20:10 ./usr/share/man/man5/sudo.conf.5.gz
-rw-r--r-- root/root      6524 2024-01-26 20:10 ./usr/share/man/man5/sudo_logsrv.proto.5.gz
-rw-r--r-- root/root      8890 2024-01-26 20:10 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz
-rw-r--r-- root/root     23415 2024-01-26 20:10 ./usr/share/man/man5/sudo_plugin.5.gz
-rw-r--r-- root/root     52169 2024-01-26 20:10 ./usr/share/man/man5/sudoers.5.gz
-rw-r--r-- root/root     13553 2024-01-26 20:10 ./usr/share/man/man5/sudoers.ldap.5.gz
-rw-r--r-- root/root      3821 2024-01-26 20:10 ./usr/share/man/man5/sudoers_timestamp.5.gz
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/man8/
-rw-r--r-- root/root     12406 2024-01-26 20:10 ./usr/share/man/man8/sudo.8.gz
-rw-r--r-- root/root      5117 2024-01-26 20:10 ./usr/share/man/man8/sudo_logsrvd.8.gz
-rw-r--r-- root/root      2432 2024-01-26 20:10 ./usr/share/man/man8/sudo_sendlog.8.gz
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz
-rw-r--r-- root/root      4886 2024-01-26 20:10 ./usr/share/man/man8/sudoreplay.8.gz
-rw-r--r-- root/root      4652 2024-01-26 20:10 ./usr/share/man/man8/visudo.8.gz
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/lib/sudo/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/lib/sudo/lectured/


sudo_1.9.15p5-3_armhf.deb
-------------------------

 new Debian package, version 2.0.
 size 1965776 bytes: control archive=5820 bytes.
     124 bytes,     7 lines      conffiles
     929 bytes,    20 lines      control
    8931 bytes,   124 lines      md5sums
    1490 bytes,    53 lines   *  postinst             #!/bin/sh
     622 bytes,    34 lines   *  postrm               #!/bin/sh
     836 bytes,    29 lines   *  preinst              #!/bin/sh
    1785 bytes,    56 lines   *  prerm                #!/bin/sh
      34 bytes,     1 lines      shlibs
      69 bytes,     2 lines      triggers
 Package: sudo
 Version: 1.9.15p5-3
 Architecture: armhf
 Maintainer: Sudo Maintainers <sudo@packages.debian.org>
 Installed-Size: 6364
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libapparmor1 (>= 2.7.0~beta1+bzr1772), libaudit1 (>= 1:2.2.1), libc6 (>= 2.34), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.2.3.4), libpam-modules
 Conflicts: sudo-ldap
 Replaces: sudo-ldap
 Section: admin
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://www.sudo.ws/
 Description: Provide limited super user privileges to specific users
  Sudo is a program designed to allow a sysadmin to give limited root
  privileges to users and log root activity.  The basic philosophy is to give
  as few privileges as possible but still allow people to get their work done.
  .
  This version is built with minimal shared library dependencies, use the
  sudo-ldap package instead if you need LDAP support for sudoers.

drwxr-xr-x root/root         0 2024-01-26 20:10 ./
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/init.d/
-rwxr-xr-x root/root      1161 2024-01-26 20:10 ./etc/init.d/sudo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/pam.d/
-rw-r--r-- root/root       185 2024-01-26 20:10 ./etc/pam.d/sudo
-rw-r--r-- root/root       170 2024-01-26 20:10 ./etc/pam.d/sudo-i
-rw-r--r-- root/root      4343 2024-01-26 20:10 ./etc/sudo.conf
-rw-r--r-- root/root      9804 2024-01-26 20:10 ./etc/sudo_logsrvd.conf
-rw-r--r-- root/root      1714 2024-01-26 20:10 ./etc/sudoers
drwxr-xr-x root/root         0 2024-01-26 20:10 ./etc/sudoers.d/
-r--r----- root/root      1068 2024-01-26 20:10 ./etc/sudoers.d/README
drwxr-xr-x root/root         0 2024-01-26 20:10 ./lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./lib/systemd/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./lib/systemd/system/
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./lib/systemd/system/sudo.service -> /dev/null
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/bin/
-rwxr-xr-x root/root    371804 2024-01-26 20:10 ./usr/bin/cvtsudoers
-rwsr-xr-x root/root    296456 2024-01-26 20:10 ./usr/bin/sudo
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/bin/sudoedit -> sudo
-rwxr-xr-x root/root    113084 2024-01-26 20:10 ./usr/bin/sudoreplay
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/include/
-rw-r--r-- root/root     11959 2024-01-26 20:10 ./usr/include/sudo_plugin.h
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        27 2024-01-26 20:10 ./usr/lib/tmpfiles.d/sudo.conf
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/libexec/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/libexec/sudo/
-rw-r--r-- root/root     17960 2024-01-26 20:10 ./usr/libexec/sudo/audit_json.so
-rw-r--r-- root/root      9620 2024-01-26 20:10 ./usr/libexec/sudo/group_file.so
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0
-rw-r--r-- root/root    120596 2024-01-26 20:10 ./usr/libexec/sudo/libsudo_util.so.0.0.0
-rwxr-xr-x root/root     30372 2024-01-26 20:10 ./usr/libexec/sudo/sesh
-rw-r--r-- root/root     58860 2024-01-26 20:10 ./usr/libexec/sudo/sudo_intercept.so
-rw-r--r-- root/root      5504 2024-01-26 20:10 ./usr/libexec/sudo/sudo_noexec.so
-rw-r--r-- root/root    663860 2024-01-26 20:10 ./usr/libexec/sudo/sudoers.so
-rw-r--r-- root/root      5520 2024-01-26 20:10 ./usr/libexec/sudo/system_group.so
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/sbin/
-rwxr-xr-x root/root    289816 2024-01-26 20:10 ./usr/sbin/sudo_logsrvd
-rwxr-xr-x root/root    170468 2024-01-26 20:10 ./usr/sbin/sudo_sendlog
-rwxr-xr-x root/root    273160 2024-01-26 20:10 ./usr/sbin/visudo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/apport/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/apport/package-hooks/
-rwxr-xr-x root/root      1160 2024-01-26 20:10 ./usr/share/apport/package-hooks/source_sudo.py
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/sudo/
-rw-r--r-- root/root      3577 2024-01-26 20:10 ./usr/share/doc/sudo/CONTRIBUTING.md
-rw-r--r-- root/root      2620 2024-01-26 20:10 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz
-rw-r--r-- root/root      2989 2024-01-26 20:10 ./usr/share/doc/sudo/HISTORY.md
-rw-r--r-- root/root       814 2024-01-26 20:10 ./usr/share/doc/sudo/NEWS.Debian.gz
-rw-r--r-- root/root     57446 2024-01-26 20:10 ./usr/share/doc/sudo/NEWS.gz
-rw-r--r-- root/root      3122 2024-01-26 20:10 ./usr/share/doc/sudo/OPTIONS
-rw-r--r-- root/root      2003 2024-01-26 20:10 ./usr/share/doc/sudo/README.Debian
-rw-r--r-- root/root      3806 2024-01-26 20:10 ./usr/share/doc/sudo/README.md
-rw-r--r-- root/root      2337 2024-01-26 20:10 ./usr/share/doc/sudo/SECURITY.md
-rw-r--r-- root/root      6467 2024-01-26 20:10 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz
-rw-r--r-- root/root      9402 2023-12-15 19:08 ./usr/share/doc/sudo/UPGRADE.md.gz
-rw-r--r-- root/root      5484 2024-01-26 20:10 ./usr/share/doc/sudo/changelog.Debian.gz
-rw-r--r-- root/root    701258 2024-01-26 20:10 ./usr/share/doc/sudo/changelog.gz
-rw-r--r-- root/root     13475 2024-01-26 20:10 ./usr/share/doc/sudo/copyright
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/doc/sudo/examples/
-rw-r--r-- root/root      3573 2024-01-26 20:10 ./usr/share/doc/sudo/examples/cvtsudoers.conf
-rw-r--r-- root/root      1182 2024-01-26 20:10 ./usr/share/doc/sudo/examples/pam.conf
-rw-r--r-- root/root      4343 2024-01-26 20:10 ./usr/share/doc/sudo/examples/sudo.conf
-rw-r--r-- root/root      9804 2024-01-26 20:10 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf
-rw-r--r-- root/root      4178 2024-01-26 20:10 ./usr/share/doc/sudo/examples/sudoers
-rw-r--r-- root/root      4243 2024-01-26 20:10 ./usr/share/doc/sudo/examples/sudoers.dist
-rw-r--r-- root/root      1075 2024-01-26 20:10 ./usr/share/doc/sudo/examples/syslog.conf
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/lintian/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       650 2024-01-26 20:10 ./usr/share/lintian/overrides/sudo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ast/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ast/LC_MESSAGES/
-rw-r--r-- root/root     19623 2024-01-26 20:10 ./usr/share/locale/ast/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     34264 2024-01-26 20:10 ./usr/share/locale/ast/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ca/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ca/LC_MESSAGES/
-rw-r--r-- root/root     22121 2024-01-26 20:10 ./usr/share/locale/ca/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     67494 2024-01-26 20:10 ./usr/share/locale/ca/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/cs/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/cs/LC_MESSAGES/
-rw-r--r-- root/root     25377 2024-01-26 20:10 ./usr/share/locale/cs/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78152 2024-01-26 20:10 ./usr/share/locale/cs/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/da/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/da/LC_MESSAGES/
-rw-r--r-- root/root     18722 2024-01-26 20:10 ./usr/share/locale/da/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     46504 2024-01-26 20:10 ./usr/share/locale/da/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/de/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/de/LC_MESSAGES/
-rw-r--r-- root/root     27108 2024-01-26 20:10 ./usr/share/locale/de/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     81080 2024-01-26 20:10 ./usr/share/locale/de/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/el/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/el/LC_MESSAGES/
-rw-r--r-- root/root     51009 2024-01-26 20:10 ./usr/share/locale/el/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eo/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eo/LC_MESSAGES/
-rw-r--r-- root/root     24779 2024-01-26 20:10 ./usr/share/locale/eo/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     75146 2024-01-26 20:10 ./usr/share/locale/eo/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/es/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/es/LC_MESSAGES/
-rw-r--r-- root/root     19418 2024-01-26 20:10 ./usr/share/locale/es/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     14341 2024-01-26 20:10 ./usr/share/locale/es/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eu/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/eu/LC_MESSAGES/
-rw-r--r-- root/root      6771 2024-01-26 20:10 ./usr/share/locale/eu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      6404 2024-01-26 20:10 ./usr/share/locale/eu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fa/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fa/LC_MESSAGES/
-rw-r--r-- root/root     14867 2024-01-26 20:10 ./usr/share/locale/fa/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fi/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fi/LC_MESSAGES/
-rw-r--r-- root/root     23168 2024-01-26 20:10 ./usr/share/locale/fi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73935 2024-01-26 20:10 ./usr/share/locale/fi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fr/LC_MESSAGES/
-rw-r--r-- root/root     26938 2024-01-26 20:10 ./usr/share/locale/fr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     85635 2024-01-26 20:10 ./usr/share/locale/fr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fur/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/fur/LC_MESSAGES/
-rw-r--r-- root/root     25313 2024-01-26 20:10 ./usr/share/locale/fur/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      9485 2024-01-26 20:10 ./usr/share/locale/fur/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/gl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/gl/LC_MESSAGES/
-rw-r--r-- root/root     17612 2024-01-26 20:10 ./usr/share/locale/gl/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hr/LC_MESSAGES/
-rw-r--r-- root/root     25661 2024-01-26 20:10 ./usr/share/locale/hr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78894 2024-01-26 20:10 ./usr/share/locale/hr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hu/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/hu/LC_MESSAGES/
-rw-r--r-- root/root     20126 2024-01-26 20:10 ./usr/share/locale/hu/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     26073 2024-01-26 20:10 ./usr/share/locale/hu/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/id/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/id/LC_MESSAGES/
-rw-r--r-- root/root     25107 2024-01-26 20:10 ./usr/share/locale/id/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/it/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/it/LC_MESSAGES/
-rw-r--r-- root/root     22085 2024-01-26 20:10 ./usr/share/locale/it/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     68062 2024-01-26 20:10 ./usr/share/locale/it/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ja/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ja/LC_MESSAGES/
-rw-r--r-- root/root     29844 2024-01-26 20:10 ./usr/share/locale/ja/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     87830 2024-01-26 20:10 ./usr/share/locale/ja/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ka/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ka/LC_MESSAGES/
-rw-r--r-- root/root     40144 2024-01-26 20:10 ./usr/share/locale/ka/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     14862 2024-01-26 20:10 ./usr/share/locale/ka/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ko/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ko/LC_MESSAGES/
-rw-r--r-- root/root     27580 2024-01-26 20:10 ./usr/share/locale/ko/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     80907 2024-01-26 20:10 ./usr/share/locale/ko/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/lt/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/lt/LC_MESSAGES/
-rw-r--r-- root/root      1994 2024-01-26 20:10 ./usr/share/locale/lt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nb/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nb/LC_MESSAGES/
-rw-r--r-- root/root     20434 2024-01-26 20:10 ./usr/share/locale/nb/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     49008 2024-01-26 20:10 ./usr/share/locale/nb/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nl/LC_MESSAGES/
-rw-r--r-- root/root     17715 2024-01-26 20:10 ./usr/share/locale/nl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     39096 2024-01-26 20:10 ./usr/share/locale/nl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nn/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/nn/LC_MESSAGES/
-rw-r--r-- root/root      3017 2024-01-26 20:10 ./usr/share/locale/nn/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pl/LC_MESSAGES/
-rw-r--r-- root/root     25972 2024-01-26 20:10 ./usr/share/locale/pl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     78954 2024-01-26 20:10 ./usr/share/locale/pl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt/LC_MESSAGES/
-rw-r--r-- root/root     22166 2024-01-26 20:10 ./usr/share/locale/pt/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     70925 2024-01-26 20:10 ./usr/share/locale/pt/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt_BR/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/pt_BR/LC_MESSAGES/
-rw-r--r-- root/root     22896 2024-01-26 20:10 ./usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     73478 2024-01-26 20:10 ./usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ro/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ro/LC_MESSAGES/
-rw-r--r-- root/root     26284 2024-01-26 20:10 ./usr/share/locale/ro/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     82180 2024-01-26 20:10 ./usr/share/locale/ro/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ru/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/ru/LC_MESSAGES/
-rw-r--r-- root/root     33957 2024-01-26 20:10 ./usr/share/locale/ru/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    104642 2024-01-26 20:10 ./usr/share/locale/ru/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sk/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sk/LC_MESSAGES/
-rw-r--r-- root/root     15495 2024-01-26 20:10 ./usr/share/locale/sk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root      4927 2024-01-26 20:10 ./usr/share/locale/sk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sl/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sl/LC_MESSAGES/
-rw-r--r-- root/root     16463 2024-01-26 20:10 ./usr/share/locale/sl/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     36413 2024-01-26 20:10 ./usr/share/locale/sl/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sq/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sq/LC_MESSAGES/
-rw-r--r-- root/root      3497 2024-01-26 20:10 ./usr/share/locale/sq/LC_MESSAGES/sudo.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sr/LC_MESSAGES/
-rw-r--r-- root/root     33163 2024-01-26 20:10 ./usr/share/locale/sr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    101345 2024-01-26 20:10 ./usr/share/locale/sr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sv/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/sv/LC_MESSAGES/
-rw-r--r-- root/root     24354 2024-01-26 20:10 ./usr/share/locale/sv/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     75681 2024-01-26 20:10 ./usr/share/locale/sv/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/tr/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/tr/LC_MESSAGES/
-rw-r--r-- root/root     21647 2024-01-26 20:10 ./usr/share/locale/tr/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     13979 2024-01-26 20:10 ./usr/share/locale/tr/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/uk/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/uk/LC_MESSAGES/
-rw-r--r-- root/root     34840 2024-01-26 20:10 ./usr/share/locale/uk/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root    107117 2024-01-26 20:10 ./usr/share/locale/uk/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/vi/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/vi/LC_MESSAGES/
-rw-r--r-- root/root     28513 2024-01-26 20:10 ./usr/share/locale/vi/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     54696 2024-01-26 20:10 ./usr/share/locale/vi/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_CN/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_CN/LC_MESSAGES/
-rw-r--r-- root/root     23005 2024-01-26 20:10 ./usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     63567 2024-01-26 20:10 ./usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_TW/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/locale/zh_TW/LC_MESSAGES/
-rw-r--r-- root/root     23670 2024-01-26 20:10 ./usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
-rw-r--r-- root/root     72034 2024-01-26 20:10 ./usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/man1/
-rw-r--r-- root/root      7951 2024-01-26 20:10 ./usr/share/man/man1/cvtsudoers.1.gz
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/man5/
-rw-r--r-- root/root      7674 2024-01-26 20:10 ./usr/share/man/man5/sudo.conf.5.gz
-rw-r--r-- root/root      6524 2024-01-26 20:10 ./usr/share/man/man5/sudo_logsrv.proto.5.gz
-rw-r--r-- root/root      8890 2024-01-26 20:10 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz
-rw-r--r-- root/root     23415 2024-01-26 20:10 ./usr/share/man/man5/sudo_plugin.5.gz
-rw-r--r-- root/root     52168 2024-01-26 20:10 ./usr/share/man/man5/sudoers.5.gz
-rw-r--r-- root/root      3821 2024-01-26 20:10 ./usr/share/man/man5/sudoers_timestamp.5.gz
drwxr-xr-x root/root         0 2024-01-26 20:10 ./usr/share/man/man8/
-rw-r--r-- root/root     12406 2024-01-26 20:10 ./usr/share/man/man8/sudo.8.gz
-rw-r--r-- root/root      5117 2024-01-26 20:10 ./usr/share/man/man8/sudo_logsrvd.8.gz
-rw-r--r-- root/root      2432 2024-01-26 20:10 ./usr/share/man/man8/sudo_sendlog.8.gz
lrwxrwxrwx root/root         0 2024-01-26 20:10 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz
-rw-r--r-- root/root      4886 2024-01-26 20:10 ./usr/share/man/man8/sudoreplay.8.gz
-rw-r--r-- root/root      4652 2024-01-26 20:10 ./usr/share/man/man8/visudo.8.gz
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/lib/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/lib/sudo/
drwxr-xr-x root/root         0 2024-01-26 20:10 ./var/lib/sudo/lectured/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 130512
Build-Time: 370
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 309
Job: sudo_1.9.15p5-3
Machine Architecture: armhf
Package: sudo
Package-Time: 699
Source-Version: 1.9.15p5-3
Space: 130512
Status: successful
Version: 1.9.15p5-3
--------------------------------------------------------------------------------
Finished at 2024-01-29T05:56:08Z
Build needed 00:11:39, 130512k disk space