diff --git a/src/include/bsd_auth.h b/src/include/bsd_auth.h index 31cb5af8..0caf6dc6 100644 --- a/src/include/bsd_auth.h +++ b/src/include/bsd_auth.h @@ -1,4 +1,4 @@ -/* $OpenBSD: bsd_auth.h,v 1.9 2006/01/06 18:53:04 millert Exp $ */ +/* $OpenBSD: bsd_auth.h,v 1.10 2014/04/21 11:27:34 guenther Exp $ */ /*- * Copyright (c) 1997 Berkeley Software Design, Inc. All rights reserved. @@ -61,7 +61,7 @@ int auth_setitem(auth_session_t *, auth_item_t, char *); auth_session_t *auth_open(void); auth_session_t *auth_verify(auth_session_t *, char *, char *, ...) - __attribute__((sentinel)); + __attribute__((__sentinel__)); auth_session_t *auth_userchallenge(char *, char *, char *, char **); auth_session_t *auth_usercheck(char *, char *, char *, char *); @@ -81,7 +81,7 @@ void auth_clrenv(auth_session_t *); void auth_setstate(auth_session_t *, int); int auth_call(auth_session_t *, char *, ...) - __attribute__((sentinel)); + __attribute__((__sentinel__)); int auth_setdata(auth_session_t *, void *, size_t); int auth_setoption(auth_session_t *, char *, char *); diff --git a/src/include/unistd.h b/src/include/unistd.h index 9e729315..1ba25f42 100644 --- a/src/include/unistd.h +++ b/src/include/unistd.h @@ -1,4 +1,4 @@ -/* $OpenBSD: unistd.h,v 1.84 2014/04/01 05:04:50 matthew Exp $ */ +/* $OpenBSD: unistd.h,v 1.85 2014/04/21 11:28:26 guenther Exp $ */ /* $NetBSD: unistd.h,v 1.26.4.1 1996/05/28 02:31:51 mrg Exp $ */ /*- @@ -340,10 +340,10 @@ int close(int); int dup(int); int dup2(int, int); int execl(const char *, const char *, ...) - __attribute__((sentinel)); + __attribute__((__sentinel__)); int execle(const char *, const char *, ...); int execlp(const char *, const char *, ...) - __attribute__((sentinel)); + __attribute__((__sentinel__)); int execv(const char *, char *const *); int execve(const char *, char *const *, char *const *); int execvp(const char *, char *const *);