https://launchpad.net/ubuntu/+source/exim4/4.94-12ubuntu1/+build/20915530 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-ppc64el-019 4.15.0-132-generic #136-Ubuntu SMP Tue Jan 12 14:58:46 UTC 2021 ppc64le Buildd toolchain package versions: launchpad-buildd_194~476~ubuntu18.04.1 python3-lpbuildd_194~476~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.7 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 21 Jan 19:57:07 ntpdate[1957]: adjust time server 10.211.37.1 offset 0.000908 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=hirsute --arch=ppc64el PACKAGEBUILD-20915530 --image-type chroot /home/buildd/filecache-default/562b8b0d733db483afe9600af35c69ac54075a74 Creating target for build PACKAGEBUILD-20915530 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=hirsute --arch=ppc64el PACKAGEBUILD-20915530 Starting target for build PACKAGEBUILD-20915530 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=hirsute --arch=ppc64el PACKAGEBUILD-20915530 'deb http://ftpmaster.internal/ubuntu hirsute main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-security main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-updates main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-20915530 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=hirsute --arch=ppc64el PACKAGEBUILD-20915530 Updating target for build PACKAGEBUILD-20915530 Get:1 http://ftpmaster.internal/ubuntu hirsute InRelease [269 kB] Get:2 http://ftpmaster.internal/ubuntu hirsute-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed InRelease [121 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute/main ppc64el Packages [1350 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main Translation-en [513 kB] Get:7 http://ftpmaster.internal/ubuntu hirsute/universe ppc64el Packages [12.7 MB] Get:8 http://ftpmaster.internal/ubuntu hirsute/universe Translation-en [5413 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el Packages [131 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main Translation-en [49.8 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/universe ppc64el Packages [519 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute-proposed/universe Translation-en [291 kB] Fetched 21.6 MB in 4s (4926 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libisl22 libperl5.30 perl-modules-5.30 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: libisl23 libperl5.32 libxxhash0 perl-modules-5.32 The following packages will be upgraded: adduser apt base-files base-passwd bash binutils binutils-common binutils-powerpc64le-linux-gnu bsdutils ca-certificates coreutils cpp-10 dash dpkg dpkg-dev fakeroot g++-10 gcc-10 gcc-10-base gpg gpg-agent gpgconf gpgv grep gzip init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libgcc-10-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgssapi-krb5-2 libidn2-0 libip4tc2 libitm1 libk5crypto3 libkrb5-3 libkrb5support0 liblsan0 liblz4-1 libmount1 libmpc3 libncurses6 libncursesw6 libnpth0 libp11-kit0 libpcre2-8-0 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsmartcols1 libsqlite3-0 libssl1.1 libstdc++-10-dev libstdc++6 libsystemd0 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libtsan0 libubsan1 libudev1 libuuid1 libzstd1 linux-libc-dev login mount ncurses-base ncurses-bin openssl passwd patch perl perl-base readline-common sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata util-linux 117 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 83.1 MB of archives. After this operation, 53.9 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libcrypt-dev ppc64el 1:4.4.17-1ubuntu1 [131 kB] Get:2 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libc6-dev ppc64el 2.32-0ubuntu6 [2132 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libc-dev-bin ppc64el 2.32-0ubuntu6 [31.5 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libcrypt1 ppc64el 1:4.4.17-1ubuntu1 [99.8 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el linux-libc-dev ppc64el 5.10.0-12.13 [1157 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtirpc-common all 1.3.1-1 [7452 B] Get:7 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libk5crypto3 ppc64el 1.18.3-4 [103 kB] Get:8 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.18.3-4 [144 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libkrb5-3 ppc64el 1.18.3-4 [368 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libkrb5support0 ppc64el 1.18.3-4 [34.8 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libssl1.1 ppc64el 1.1.1f-1ubuntu5 [1363 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtirpc-dev ppc64el 1.3.1-1 [208 kB] Get:13 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtirpc3 ppc64el 1.3.1-1 [88.9 kB] Get:14 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libisl23 ppc64el 0.23-1 [713 kB] Get:15 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libcc1-0 ppc64el 10.2.1-6ubuntu1 [42.0 kB] Get:16 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libctf0 ppc64el 2.35.90.20210120-1ubuntu1 [97.3 kB] Get:17 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libctf-nobfd0 ppc64el 2.35.90.20210120-1ubuntu1 [95.7 kB] Get:18 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.35.90.20210120-1ubuntu1 [1703 kB] Get:19 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libbinutils ppc64el 2.35.90.20210120-1ubuntu1 [569 kB] Get:20 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el binutils-common ppc64el 2.35.90.20210120-1ubuntu1 [216 kB] Get:21 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el binutils ppc64el 2.35.90.20210120-1ubuntu1 [3376 B] Get:22 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gcc-10-base ppc64el 10.2.1-6ubuntu1 [19.7 kB] Get:23 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgcc-s1 ppc64el 10.2.1-6ubuntu1 [30.1 kB] Get:24 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgomp1 ppc64el 10.2.1-6ubuntu1 [108 kB] Get:25 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libitm1 ppc64el 10.2.1-6ubuntu1 [28.5 kB] Get:26 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libatomic1 ppc64el 10.2.1-6ubuntu1 [9968 B] Get:27 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libasan6 ppc64el 10.2.1-6ubuntu1 [2106 kB] Get:28 http://ftpmaster.internal/ubuntu hirsute/main ppc64el liblsan0 ppc64el 10.2.1-6ubuntu1 [848 kB] Get:29 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtsan0 ppc64el 10.2.1-6ubuntu1 [2030 kB] Get:30 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libubsan1 ppc64el 10.2.1-6ubuntu1 [800 kB] Get:31 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libquadmath0 ppc64el 10.2.1-6ubuntu1 [149 kB] Get:32 http://ftpmaster.internal/ubuntu hirsute/main ppc64el g++-10 ppc64el 10.2.1-6ubuntu1 [8184 kB] Get:33 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libstdc++-10-dev ppc64el 10.2.1-6ubuntu1 [1794 kB] Get:34 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgcc-10-dev ppc64el 10.2.1-6ubuntu1 [1248 kB] Get:35 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gcc-10 ppc64el 10.2.1-6ubuntu1 [14.5 MB] Get:36 http://ftpmaster.internal/ubuntu hirsute/main ppc64el cpp-10 ppc64el 10.2.1-6ubuntu1 [7075 kB] Get:37 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libstdc++6 ppc64el 10.2.1-6ubuntu1 [539 kB] Get:38 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmpc3 ppc64el 1.2.0-1 [47.1 kB] Get:39 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libzstd1 ppc64el 1.4.8+dfsg-1 [327 kB] Get:40 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libc6 ppc64el 2.32-0ubuntu6 [2680 kB] Get:41 http://ftpmaster.internal/ubuntu hirsute/main ppc64el base-files ppc64el 11ubuntu16 [60.7 kB] Get:42 http://ftpmaster.internal/ubuntu hirsute/main ppc64el bash ppc64el 5.1-1ubuntu1 [748 kB] Get:43 http://ftpmaster.internal/ubuntu hirsute/main ppc64el bsdutils ppc64el 1:2.36.1-1ubuntu2 [91.9 kB] Get:44 http://ftpmaster.internal/ubuntu hirsute/main ppc64el coreutils ppc64el 8.32-4ubuntu2 [1411 kB] Get:45 http://ftpmaster.internal/ubuntu hirsute/main ppc64el tar ppc64el 1.32+dfsg-1 [317 kB] Get:46 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el dpkg ppc64el 1.20.7.1ubuntu1 [1283 kB] Get:47 http://ftpmaster.internal/ubuntu hirsute/main ppc64el dash ppc64el 0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1 [100 kB] Get:48 http://ftpmaster.internal/ubuntu hirsute/main ppc64el grep ppc64el 3.6-1 [160 kB] Get:49 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gzip ppc64el 1.10-2ubuntu2 [104 kB] Get:50 http://ftpmaster.internal/ubuntu hirsute/main ppc64el login ppc64el 1:4.8.1-1ubuntu8 [223 kB] Get:51 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libncurses6 ppc64el 6.2+20201114-2 [122 kB] Get:52 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libncursesw6 ppc64el 6.2+20201114-2 [153 kB] Get:53 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtinfo6 ppc64el 6.2+20201114-2 [104 kB] Get:54 http://ftpmaster.internal/ubuntu hirsute/main ppc64el ncurses-bin ppc64el 6.2+20201114-2 [180 kB] Get:55 http://ftpmaster.internal/ubuntu hirsute/main ppc64el perl-modules-5.32 all 5.32.0-6 [2754 kB] Get:56 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libperl5.32 ppc64el 5.32.0-6 [4020 kB] Get:57 http://ftpmaster.internal/ubuntu hirsute/main ppc64el perl ppc64el 5.32.0-6 [225 kB] Get:58 http://ftpmaster.internal/ubuntu hirsute/main ppc64el perl-base ppc64el 5.32.0-6 [1547 kB] Get:59 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgdbm6 ppc64el 1.19-2 [31.2 kB] Get:60 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgdbm-compat4 ppc64el 1.19-2 [6664 B] Get:61 http://ftpmaster.internal/ubuntu hirsute/main ppc64el util-linux ppc64el 2.36.1-1ubuntu2 [1118 kB] Get:62 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libdebconfclient0 ppc64el 0.256ubuntu1 [6184 B] Get:63 http://ftpmaster.internal/ubuntu hirsute/main ppc64el base-passwd ppc64el 3.5.48 [49.6 kB] Get:64 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el init-system-helpers all 1.60 [37.8 kB] Get:65 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libc-bin ppc64el 2.32-0ubuntu6 [647 kB] Get:66 http://ftpmaster.internal/ubuntu hirsute/main ppc64el ncurses-base all 6.2+20201114-2 [18.4 kB] Get:67 http://ftpmaster.internal/ubuntu hirsute/main ppc64el sysvinit-utils ppc64el 2.96-5ubuntu1 [22.8 kB] Get:68 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxxhash0 ppc64el 0.8.0-2 [26.4 kB] Get:69 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgcrypt20 ppc64el 1.8.7-2ubuntu1 [444 kB] Get:70 http://ftpmaster.internal/ubuntu hirsute/main ppc64el liblz4-1 ppc64el 1.9.3-0ubuntu1 [70.0 kB] Get:71 http://ftpmaster.internal/ubuntu hirsute/main ppc64el systemd-sysv ppc64el 247.1-4ubuntu1 [10.3 kB] Get:72 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libaudit-common all 1:2.8.5-3ubuntu3 [4048 B] Get:73 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libcap-ng0 ppc64el 0.7.9-2.2build1 [11.7 kB] Get:74 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libaudit1 ppc64el 1:2.8.5-3ubuntu3 [42.5 kB] Get:75 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpcre2-8-0 ppc64el 10.35-2ubuntu1 [204 kB] Get:76 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libselinux1 ppc64el 3.1-2build2 [81.5 kB] Get:77 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsemanage-common all 3.1-1build2 [10.0 kB] Get:78 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsemanage1 ppc64el 3.1-1build2 [97.0 kB] Get:79 http://ftpmaster.internal/ubuntu hirsute/main ppc64el passwd ppc64el 1:4.8.1-1ubuntu8 [804 kB] Get:80 http://ftpmaster.internal/ubuntu hirsute/main ppc64el adduser all 3.118ubuntu5 [156 kB] Get:81 http://ftpmaster.internal/ubuntu hirsute/main ppc64el systemd-timesyncd ppc64el 247.1-4ubuntu1 [28.6 kB] Get:82 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libapparmor1 ppc64el 3.0.0-0ubuntu5 [39.6 kB] Get:83 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libblkid1 ppc64el 2.36.1-1ubuntu2 [151 kB] Get:84 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libudev1 ppc64el 247.1-4ubuntu1 [82.5 kB] Get:85 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.167-1ubuntu4 [157 kB] Get:86 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libuuid1 ppc64el 2.36.1-1ubuntu2 [23.1 kB] Get:87 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libcryptsetup12 ppc64el 2:2.3.4-1ubuntu1 [228 kB] Get:88 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libidn2-0 ppc64el 2.3.0-5 [55.9 kB] Get:89 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libp11-kit0 ppc64el 0.23.22-1 [203 kB] Get:90 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgnutls30 ppc64el 3.7.0-5ubuntu1 [902 kB] Get:91 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libip4tc2 ppc64el 1.8.5-3ubuntu4 [22.0 kB] Get:92 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libseccomp2 ppc64el 2.4.3-1ubuntu6 [47.7 kB] Get:93 http://ftpmaster.internal/ubuntu hirsute/main ppc64el mount ppc64el 2.36.1-1ubuntu2 [128 kB] Get:94 http://ftpmaster.internal/ubuntu hirsute/main ppc64el systemd ppc64el 247.1-4ubuntu1 [4205 kB] Get:95 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsystemd0 ppc64el 247.1-4ubuntu1 [318 kB] Get:96 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libapt-pkg6.0 ppc64el 2.1.18 [986 kB] Get:97 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gpgv ppc64el 2.2.20-1ubuntu2 [232 kB] Get:98 http://ftpmaster.internal/ubuntu hirsute/main ppc64el apt ppc64el 2.1.18 [1340 kB] Get:99 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el init ppc64el 1.60 [6040 B] Get:100 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libacl1 ppc64el 2.2.53-9 [19.1 kB] Get:101 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libattr1 ppc64el 1:2.4.48-6 [13.8 kB] Get:102 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmount1 ppc64el 2.36.1-1ubuntu2 [166 kB] Get:103 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsmartcols1 ppc64el 2.36.1-1ubuntu2 [107 kB] Get:104 http://ftpmaster.internal/ubuntu hirsute/main ppc64el sensible-utils all 0.0.14 [13.5 kB] Get:105 http://ftpmaster.internal/ubuntu hirsute/main ppc64el openssl ppc64el 1.1.1f-1ubuntu5 [621 kB] Get:106 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el ca-certificates all 20210119 [147 kB] Get:107 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libcap2 ppc64el 1:2.44-1 [19.8 kB] Get:108 http://ftpmaster.internal/ubuntu hirsute/main ppc64el readline-common all 8.1-1 [54.1 kB] Get:109 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libreadline8 ppc64el 8.1-1 [151 kB] Get:110 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libsqlite3-0 ppc64el 3.34.1-1 [628 kB] Get:111 http://ftpmaster.internal/ubuntu hirsute/main ppc64el tzdata all 2020f-1ubuntu2 [294 kB] Get:112 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el dpkg-dev all 1.20.7.1ubuntu1 [934 kB] Get:113 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libdpkg-perl all 1.20.7.1ubuntu1 [232 kB] Get:114 http://ftpmaster.internal/ubuntu hirsute/main ppc64el patch ppc64el 2.7.6-7 [115 kB] Get:115 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libfakeroot ppc64el 1.25.3-1.1 [28.6 kB] Get:116 http://ftpmaster.internal/ubuntu hirsute/main ppc64el fakeroot ppc64el 1.25.3-1.1 [66.4 kB] Get:117 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libassuan0 ppc64el 2.5.4-1 [38.3 kB] Get:118 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libnpth0 ppc64el 1.6-3 [8640 B] Get:119 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gpg ppc64el 2.2.20-1ubuntu2 [540 kB] Get:120 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gpgconf ppc64el 2.2.20-1ubuntu2 [144 kB] Get:121 http://ftpmaster.internal/ubuntu hirsute/main ppc64el gpg-agent ppc64el 2.2.20-1ubuntu2 [267 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 83.1 MB in 1s (57.0 MB/s) (Reading database ... 12922 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.17-1ubuntu1_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.17-1ubuntu1) over (1:4.4.16-1ubuntu1) ... Preparing to unpack .../libc6-dev_2.32-0ubuntu6_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.32-0ubuntu6) over (2.32-0ubuntu3) ... Preparing to unpack .../libc-dev-bin_2.32-0ubuntu6_ppc64el.deb ... Unpacking libc-dev-bin (2.32-0ubuntu6) over (2.32-0ubuntu3) ... Preparing to unpack .../libcrypt1_1%3a4.4.17-1ubuntu1_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.17-1ubuntu1) over (1:4.4.16-1ubuntu1) ... Setting up libcrypt1:ppc64el (1:4.4.17-1ubuntu1) ... (Reading database ... 12921 files and directories currently installed.) Preparing to unpack .../00-linux-libc-dev_5.10.0-12.13_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.10.0-12.13) over (5.8.0-25.26) ... Preparing to unpack .../01-libtirpc-common_1.3.1-1_all.deb ... Unpacking libtirpc-common (1.3.1-1) over (1.2.6-1build1) ... Preparing to unpack .../02-libk5crypto3_1.18.3-4_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.18.3-4) over (1.17-10) ... Preparing to unpack .../03-libgssapi-krb5-2_1.18.3-4_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.18.3-4) over (1.17-10) ... Preparing to unpack .../04-libkrb5-3_1.18.3-4_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.18.3-4) over (1.17-10) ... Preparing to unpack .../05-libkrb5support0_1.18.3-4_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.18.3-4) over (1.17-10) ... Preparing to unpack .../06-libssl1.1_1.1.1f-1ubuntu5_ppc64el.deb ... Unpacking libssl1.1:ppc64el (1.1.1f-1ubuntu5) over (1.1.1f-1ubuntu4) ... Preparing to unpack .../07-libtirpc-dev_1.3.1-1_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.1-1) over (1.2.6-1build1) ... Preparing to unpack .../08-libtirpc3_1.3.1-1_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.1-1) over (1.2.6-1build1) ... Selecting previously unselected package libisl23:ppc64el. Preparing to unpack .../09-libisl23_0.23-1_ppc64el.deb ... Unpacking libisl23:ppc64el (0.23-1) ... Preparing to unpack .../10-libcc1-0_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libcc1-0:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../11-libctf0_2.35.90.20210120-1ubuntu1_ppc64el.deb ... Unpacking libctf0:ppc64el (2.35.90.20210120-1ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../12-libctf-nobfd0_2.35.90.20210120-1ubuntu1_ppc64el.deb ... Unpacking libctf-nobfd0:ppc64el (2.35.90.20210120-1ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../13-binutils-powerpc64le-linux-gnu_2.35.90.20210120-1ubuntu1_ppc64el.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.35.90.20210120-1ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../14-libbinutils_2.35.90.20210120-1ubuntu1_ppc64el.deb ... Unpacking libbinutils:ppc64el (2.35.90.20210120-1ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../15-binutils-common_2.35.90.20210120-1ubuntu1_ppc64el.deb ... Unpacking binutils-common:ppc64el (2.35.90.20210120-1ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../16-binutils_2.35.90.20210120-1ubuntu1_ppc64el.deb ... Unpacking binutils (2.35.90.20210120-1ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../17-gcc-10-base_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking gcc-10-base:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Setting up gcc-10-base:ppc64el (10.2.1-6ubuntu1) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Setting up libgcc-s1:ppc64el (10.2.1-6ubuntu1) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../00-libgomp1_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libgomp1:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../01-libitm1_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libitm1:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../02-libatomic1_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libatomic1:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../03-libasan6_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libasan6:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../04-liblsan0_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking liblsan0:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../05-libtsan0_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libtsan0:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../06-libubsan1_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libubsan1:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../07-libquadmath0_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libquadmath0:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../08-g++-10_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking g++-10 (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../09-libstdc++-10-dev_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libstdc++-10-dev:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../10-libgcc-10-dev_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libgcc-10-dev:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../11-gcc-10_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking gcc-10 (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../12-cpp-10_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking cpp-10 (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../13-libstdc++6_10.2.1-6ubuntu1_ppc64el.deb ... Unpacking libstdc++6:ppc64el (10.2.1-6ubuntu1) over (10.2.0-13ubuntu1) ... Setting up libstdc++6:ppc64el (10.2.1-6ubuntu1) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../libmpc3_1.2.0-1_ppc64el.deb ... Unpacking libmpc3:ppc64el (1.2.0-1) over (1.2.0~rc1-1) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-1_ppc64el.deb ... Unpacking libzstd1:ppc64el (1.4.8+dfsg-1) over (1.4.5+dfsg-4) ... Setting up libzstd1:ppc64el (1.4.8+dfsg-1) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../libc6_2.32-0ubuntu6_ppc64el.deb ... Unpacking libc6:ppc64el (2.32-0ubuntu6) over (2.32-0ubuntu3) ... Setting up libc6:ppc64el (2.32-0ubuntu6) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu16_ppc64el.deb ... Unpacking base-files (11ubuntu16) over (11ubuntu14) ... Setting up base-files (11ubuntu16) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../bash_5.1-1ubuntu1_ppc64el.deb ... Unpacking bash (5.1-1ubuntu1) over (5.0-6ubuntu2) ... Setting up bash (5.1-1ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.36.1-1ubuntu2_ppc64el.deb ... Unpacking bsdutils (1:2.36.1-1ubuntu2) over (1:2.36-3ubuntu1) ... Setting up bsdutils (1:2.36.1-1ubuntu2) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4ubuntu2_ppc64el.deb ... Unpacking coreutils (8.32-4ubuntu2) over (8.32-3ubuntu1) ... Setting up coreutils (8.32-4ubuntu2) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../tar_1.32+dfsg-1_ppc64el.deb ... Unpacking tar (1.32+dfsg-1) over (1.30+dfsg-7) ... Setting up tar (1.32+dfsg-1) ... (Reading database ... 12932 files and directories currently installed.) Preparing to unpack .../dpkg_1.20.7.1ubuntu1_ppc64el.deb ... Unpacking dpkg (1.20.7.1ubuntu1) over (1.20.5ubuntu2) ... Setting up dpkg (1.20.7.1ubuntu1) ... Installing new version of config file /etc/cron.daily/dpkg ... (Reading database ... 12946 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1_ppc64el.deb ... Unpacking dash (0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1) over (0.5.10.2-7) ... Setting up dash (0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1) ... (Reading database ... 12946 files and directories currently installed.) Preparing to unpack .../grep_3.6-1_ppc64el.deb ... Unpacking grep (3.6-1) over (3.4-1) ... Setting up grep (3.6-1) ... (Reading database ... 12947 files and directories currently installed.) Preparing to unpack .../gzip_1.10-2ubuntu2_ppc64el.deb ... Unpacking gzip (1.10-2ubuntu2) over (1.10-2ubuntu1) ... Setting up gzip (1.10-2ubuntu2) ... (Reading database ... 12947 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu8_ppc64el.deb ... Unpacking login (1:4.8.1-1ubuntu8) over (1:4.8.1-1ubuntu6) ... Setting up login (1:4.8.1-1ubuntu8) ... Installing new version of config file /etc/login.defs ... (Reading database ... 12947 files and directories currently installed.) Preparing to unpack .../libncurses6_6.2+20201114-2_ppc64el.deb ... Unpacking libncurses6:ppc64el (6.2+20201114-2) over (6.2-1) ... Preparing to unpack .../libncursesw6_6.2+20201114-2_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.2+20201114-2) over (6.2-1) ... Preparing to unpack .../libtinfo6_6.2+20201114-2_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.2+20201114-2) over (6.2-1) ... Setting up libtinfo6:ppc64el (6.2+20201114-2) ... (Reading database ... 12947 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2+20201114-2_ppc64el.deb ... Unpacking ncurses-bin (6.2+20201114-2) over (6.2-1) ... Setting up ncurses-bin (6.2+20201114-2) ... (Reading database ... 12947 files and directories currently installed.) Preparing to unpack .../perl_5.32.0-6_ppc64el.deb ... Unpacking perl (5.32.0-6) over (5.30.3-4) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../perl-modules-5.32_5.32.0-6_all.deb ... Unpacking perl-modules-5.32 (5.32.0-6) ... Selecting previously unselected package libperl5.32:ppc64el. Preparing to unpack .../libperl5.32_5.32.0-6_ppc64el.deb ... Unpacking libperl5.32:ppc64el (5.32.0-6) ... Preparing to unpack .../perl-base_5.32.0-6_ppc64el.deb ... Unpacking perl-base (5.32.0-6) over (5.30.3-4) ... Setting up perl-base (5.32.0-6) ... (Reading database ... 14869 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.19-2_ppc64el.deb ... Unpacking libgdbm6:ppc64el (1.19-2) over (1.18.1-5.1) ... Preparing to unpack .../libgdbm-compat4_1.19-2_ppc64el.deb ... Unpacking libgdbm-compat4:ppc64el (1.19-2) over (1.18.1-5.1) ... Preparing to unpack .../util-linux_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking util-linux (2.36.1-1ubuntu2) over (2.36-3ubuntu1) ... Setting up util-linux (2.36.1-1ubuntu2) ... (Reading database ... 14870 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.256ubuntu1_ppc64el.deb ... Unpacking libdebconfclient0:ppc64el (0.256ubuntu1) over (0.252ubuntu1) ... Setting up libdebconfclient0:ppc64el (0.256ubuntu1) ... (Reading database ... 14870 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.48_ppc64el.deb ... Unpacking base-passwd (3.5.48) over (3.5.47) ... Setting up base-passwd (3.5.48) ... Changing home-directory of irc from /var/run/ircd to /run/ircd 1 changes have been made, rewriting files Writing passwd-file to /etc/passwd Writing shadow-file to /etc/shadow Writing group-file to /etc/group (Reading database ... 14870 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.60_all.deb ... Unpacking init-system-helpers (1.60) over (1.58) ... Setting up init-system-helpers (1.60) ... (Reading database ... 14869 files and directories currently installed.) Preparing to unpack .../libc-bin_2.32-0ubuntu6_ppc64el.deb ... Unpacking libc-bin (2.32-0ubuntu6) over (2.32-0ubuntu3) ... Setting up libc-bin (2.32-0ubuntu6) ... (Reading database ... 14869 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2+20201114-2_all.deb ... Unpacking ncurses-base (6.2+20201114-2) over (6.2-1) ... Setting up ncurses-base (6.2+20201114-2) ... (Reading database ... 14869 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-5ubuntu1_ppc64el.deb ... Unpacking sysvinit-utils (2.96-5ubuntu1) over (2.96-3ubuntu1) ... Setting up sysvinit-utils (2.96-5ubuntu1) ... Selecting previously unselected package libxxhash0:ppc64el. (Reading database ... 14869 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.0-2_ppc64el.deb ... Unpacking libxxhash0:ppc64el (0.8.0-2) ... Setting up libxxhash0:ppc64el (0.8.0-2) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.7-2ubuntu1_ppc64el.deb ... Unpacking libgcrypt20:ppc64el (1.8.7-2ubuntu1) over (1.8.5-5ubuntu2) ... Setting up libgcrypt20:ppc64el (1.8.7-2ubuntu1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-0ubuntu1_ppc64el.deb ... Unpacking liblz4-1:ppc64el (1.9.3-0ubuntu1) over (1.9.2-2) ... Setting up liblz4-1:ppc64el (1.9.3-0ubuntu1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../systemd-sysv_247.1-4ubuntu1_ppc64el.deb ... Unpacking systemd-sysv (247.1-4ubuntu1) over (246.6-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.5-3ubuntu3_all.deb ... Unpacking libaudit-common (1:2.8.5-3ubuntu3) over (1:2.8.5-3ubuntu1) ... Setting up libaudit-common (1:2.8.5-3ubuntu3) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build1_ppc64el.deb ... Unpacking libcap-ng0:ppc64el (0.7.9-2.2build1) over (0.7.9-2.2) ... Setting up libcap-ng0:ppc64el (0.7.9-2.2build1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.5-3ubuntu3_ppc64el.deb ... Unpacking libaudit1:ppc64el (1:2.8.5-3ubuntu3) over (1:2.8.5-3ubuntu1) ... Setting up libaudit1:ppc64el (1:2.8.5-3ubuntu3) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.35-2ubuntu1_ppc64el.deb ... Unpacking libpcre2-8-0:ppc64el (10.35-2ubuntu1) over (10.34-7) ... Setting up libpcre2-8-0:ppc64el (10.35-2ubuntu1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libselinux1_3.1-2build2_ppc64el.deb ... Unpacking libselinux1:ppc64el (3.1-2build2) over (3.1-2) ... Setting up libselinux1:ppc64el (3.1-2build2) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.1-1build2_all.deb ... Unpacking libsemanage-common (3.1-1build2) over (3.1-1) ... Setting up libsemanage-common (3.1-1build2) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libsemanage1_3.1-1build2_ppc64el.deb ... Unpacking libsemanage1:ppc64el (3.1-1build2) over (3.1-1) ... Setting up libsemanage1:ppc64el (3.1-1build2) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu8_ppc64el.deb ... Unpacking passwd (1:4.8.1-1ubuntu8) over (1:4.8.1-1ubuntu6) ... Setting up passwd (1:4.8.1-1ubuntu8) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../adduser_3.118ubuntu5_all.deb ... Unpacking adduser (3.118ubuntu5) over (3.118ubuntu2) ... Setting up adduser (3.118ubuntu5) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../systemd-timesyncd_247.1-4ubuntu1_ppc64el.deb ... Unpacking systemd-timesyncd (247.1-4ubuntu1) over (246.6-1ubuntu1) ... Preparing to unpack .../libapparmor1_3.0.0-0ubuntu5_ppc64el.deb ... Unpacking libapparmor1:ppc64el (3.0.0-0ubuntu5) over (3.0.0-0ubuntu1) ... Preparing to unpack .../libblkid1_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking libblkid1:ppc64el (2.36.1-1ubuntu2) over (2.36-3ubuntu1) ... Setting up libblkid1:ppc64el (2.36.1-1ubuntu2) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libudev1_247.1-4ubuntu1_ppc64el.deb ... Unpacking libudev1:ppc64el (247.1-4ubuntu1) over (246.6-1ubuntu1) ... Setting up libudev1:ppc64el (247.1-4ubuntu1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.167-1ubuntu4_ppc64el.deb ... Unpacking libdevmapper1.02.1:ppc64el (2:1.02.167-1ubuntu4) over (2:1.02.167-1ubuntu3) ... Preparing to unpack .../libuuid1_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking libuuid1:ppc64el (2.36.1-1ubuntu2) over (2.36-3ubuntu1) ... Setting up libuuid1:ppc64el (2.36.1-1ubuntu2) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.3.4-1ubuntu1_ppc64el.deb ... Unpacking libcryptsetup12:ppc64el (2:2.3.4-1ubuntu1) over (2:2.3.3-1ubuntu6) ... Preparing to unpack .../libidn2-0_2.3.0-5_ppc64el.deb ... Unpacking libidn2-0:ppc64el (2.3.0-5) over (2.3.0-1) ... Setting up libidn2-0:ppc64el (2.3.0-5) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.22-1_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.23.22-1) over (0.23.21-2build1) ... Setting up libp11-kit0:ppc64el (0.23.22-1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.0-5ubuntu1_ppc64el.deb ... Unpacking libgnutls30:ppc64el (3.7.0-5ubuntu1) over (3.6.15-4ubuntu2) ... Setting up libgnutls30:ppc64el (3.7.0-5ubuntu1) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../libip4tc2_1.8.5-3ubuntu4_ppc64el.deb ... Unpacking libip4tc2:ppc64el (1.8.5-3ubuntu4) over (1.8.5-3ubuntu1) ... Preparing to unpack .../libseccomp2_2.4.3-1ubuntu6_ppc64el.deb ... Unpacking libseccomp2:ppc64el (2.4.3-1ubuntu6) over (2.4.3-1ubuntu4) ... Setting up libseccomp2:ppc64el (2.4.3-1ubuntu6) ... (Reading database ... 14874 files and directories currently installed.) Preparing to unpack .../mount_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking mount (2.36.1-1ubuntu2) over (2.36-3ubuntu1) ... Preparing to unpack .../systemd_247.1-4ubuntu1_ppc64el.deb ... Unpacking systemd (247.1-4ubuntu1) over (246.6-1ubuntu1) ... Preparing to unpack .../libsystemd0_247.1-4ubuntu1_ppc64el.deb ... Unpacking libsystemd0:ppc64el (247.1-4ubuntu1) over (246.6-1ubuntu1) ... Setting up libsystemd0:ppc64el (247.1-4ubuntu1) ... (Reading database ... 14882 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.1.18_ppc64el.deb ... Unpacking libapt-pkg6.0:ppc64el (2.1.18) over (2.1.10) ... Setting up libapt-pkg6.0:ppc64el (2.1.18) ... (Reading database ... 14882 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.20-1ubuntu2_ppc64el.deb ... Unpacking gpgv (2.2.20-1ubuntu2) over (2.2.20-1ubuntu1) ... Setting up gpgv (2.2.20-1ubuntu2) ... (Reading database ... 14882 files and directories currently installed.) Preparing to unpack .../apt_2.1.18_ppc64el.deb ... Unpacking apt (2.1.18) over (2.1.10) ... Setting up apt (2.1.18) ... Installing new version of config file /etc/kernel/postinst.d/apt-auto-removal ... Setting up libapparmor1:ppc64el (3.0.0-0ubuntu5) ... Setting up libdevmapper1.02.1:ppc64el (2:1.02.167-1ubuntu4) ... Setting up libssl1.1:ppc64el (1.1.1f-1ubuntu5) ... Setting up libcryptsetup12:ppc64el (2:2.3.4-1ubuntu1) ... Setting up libip4tc2:ppc64el (1.8.5-3ubuntu4) ... Setting up mount (2.36.1-1ubuntu2) ... Setting up systemd-timesyncd (247.1-4ubuntu1) ... Setting up systemd (247.1-4ubuntu1) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... Initializing machine ID from random generator. Removing obsolete conffile /etc/pam.d/systemd-user ... Setting up systemd-sysv (247.1-4ubuntu1) ... (Reading database ... 14886 files and directories currently installed.) Preparing to unpack .../archives/init_1.60_ppc64el.deb ... Unpacking init (1.60) over (1.58) ... Preparing to unpack .../libacl1_2.2.53-9_ppc64el.deb ... Unpacking libacl1:ppc64el (2.2.53-9) over (2.2.53-8) ... Setting up libacl1:ppc64el (2.2.53-9) ... (Reading database ... 14886 files and directories currently installed.) Preparing to unpack .../libattr1_1%3a2.4.48-6_ppc64el.deb ... Unpacking libattr1:ppc64el (1:2.4.48-6) over (1:2.4.48-5) ... Setting up libattr1:ppc64el (1:2.4.48-6) ... (Reading database ... 14886 files and directories currently installed.) Preparing to unpack .../libmount1_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking libmount1:ppc64el (2.36.1-1ubuntu2) over (2.36-3ubuntu1) ... Setting up libmount1:ppc64el (2.36.1-1ubuntu2) ... (Reading database ... 14886 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking libsmartcols1:ppc64el (2.36.1-1ubuntu2) over (2.36-3ubuntu1) ... Setting up libsmartcols1:ppc64el (2.36.1-1ubuntu2) ... (Reading database ... 14886 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) over (0.0.13) ... Preparing to unpack .../01-openssl_1.1.1f-1ubuntu5_ppc64el.deb ... Unpacking openssl (1.1.1f-1ubuntu5) over (1.1.1f-1ubuntu4) ... Preparing to unpack .../02-ca-certificates_20210119_all.deb ... Unpacking ca-certificates (20210119) over (20200601) ... Preparing to unpack .../03-libcap2_1%3a2.44-1_ppc64el.deb ... Unpacking libcap2:ppc64el (1:2.44-1) over (1:2.43-1) ... Preparing to unpack .../04-readline-common_8.1-1_all.deb ... Unpacking readline-common (8.1-1) over (8.0-4) ... Preparing to unpack .../05-libreadline8_8.1-1_ppc64el.deb ... Unpacking libreadline8:ppc64el (8.1-1) over (8.0-4) ... Preparing to unpack .../06-libsqlite3-0_3.34.1-1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.34.1-1) over (3.33.0-1) ... Preparing to unpack .../07-tzdata_2020f-1ubuntu2_all.deb ... Unpacking tzdata (2020f-1ubuntu2) over (2020b-1ubuntu1) ... Preparing to unpack .../08-dpkg-dev_1.20.7.1ubuntu1_all.deb ... Unpacking dpkg-dev (1.20.7.1ubuntu1) over (1.20.5ubuntu2) ... Preparing to unpack .../09-libdpkg-perl_1.20.7.1ubuntu1_all.deb ... Unpacking libdpkg-perl (1.20.7.1ubuntu1) over (1.20.5ubuntu2) ... Preparing to unpack .../10-patch_2.7.6-7_ppc64el.deb ... Unpacking patch (2.7.6-7) over (2.7.6-6) ... Preparing to unpack .../11-libfakeroot_1.25.3-1.1_ppc64el.deb ... Unpacking libfakeroot:ppc64el (1.25.3-1.1) over (1.25.2-1) ... Preparing to unpack .../12-fakeroot_1.25.3-1.1_ppc64el.deb ... Unpacking fakeroot (1.25.3-1.1) over (1.25.2-1) ... Preparing to unpack .../13-libassuan0_2.5.4-1_ppc64el.deb ... Unpacking libassuan0:ppc64el (2.5.4-1) over (2.5.3-7.1) ... Preparing to unpack .../14-libnpth0_1.6-3_ppc64el.deb ... Unpacking libnpth0:ppc64el (1.6-3) over (1.6-2) ... Preparing to unpack .../15-gpg_2.2.20-1ubuntu2_ppc64el.deb ... Unpacking gpg (2.2.20-1ubuntu2) over (2.2.20-1ubuntu1) ... Preparing to unpack .../16-gpgconf_2.2.20-1ubuntu2_ppc64el.deb ... Unpacking gpgconf (2.2.20-1ubuntu2) over (2.2.20-1ubuntu1) ... Preparing to unpack .../17-gpg-agent_2.2.20-1ubuntu2_ppc64el.deb ... Unpacking gpg-agent (2.2.20-1ubuntu2) over (2.2.20-1ubuntu1) ... Setting up init (1.60) ... Setting up libtirpc-common (1.3.1-1) ... Setting up perl-modules-5.32 (5.32.0-6) ... Setting up libsqlite3-0:ppc64el (3.34.1-1) ... Setting up binutils-common:ppc64el (2.35.90.20210120-1ubuntu1) ... Setting up linux-libc-dev:ppc64el (5.10.0-12.13) ... Setting up libctf-nobfd0:ppc64el (2.35.90.20210120-1ubuntu1) ... Setting up libnpth0:ppc64el (1.6-3) ... Setting up libassuan0:ppc64el (2.5.4-1) ... Setting up libgomp1:ppc64el (10.2.1-6ubuntu1) ... Setting up libcap2:ppc64el (1:2.44-1) ... Setting up libfakeroot:ppc64el (1.25.3-1.1) ... Setting up libasan6:ppc64el (10.2.1-6ubuntu1) ... Setting up libkrb5support0:ppc64el (1.18.3-4) ... Setting up tzdata (2020f-1ubuntu2) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Jan 21 19:57:38 UTC 2021. Universal Time is now: Thu Jan 21 19:57:38 UTC 2021. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.25.3-1.1) ... Setting up libncurses6:ppc64el (6.2+20201114-2) ... Setting up libquadmath0:ppc64el (10.2.1-6ubuntu1) ... Setting up libmpc3:ppc64el (1.2.0-1) ... Setting up libatomic1:ppc64el (10.2.1-6ubuntu1) ... Setting up patch (2.7.6-7) ... Setting up libncursesw6:ppc64el (6.2+20201114-2) ... Setting up libk5crypto3:ppc64el (1.18.3-4) ... Setting up libubsan1:ppc64el (10.2.1-6ubuntu1) ... Setting up sensible-utils (0.0.14) ... Setting up libcrypt-dev:ppc64el (1:4.4.17-1ubuntu1) ... Setting up libkrb5-3:ppc64el (1.18.3-4) ... Setting up libbinutils:ppc64el (2.35.90.20210120-1ubuntu1) ... Setting up libisl23:ppc64el (0.23-1) ... Setting up libc-dev-bin (2.32-0ubuntu6) ... Setting up openssl (1.1.1f-1ubuntu5) ... Setting up readline-common (8.1-1) ... Setting up libcc1-0:ppc64el (10.2.1-6ubuntu1) ... Setting up liblsan0:ppc64el (10.2.1-6ubuntu1) ... Setting up cpp-10 (10.2.1-6ubuntu1) ... Setting up libitm1:ppc64el (10.2.1-6ubuntu1) ... Setting up libgdbm6:ppc64el (1.19-2) ... Setting up libtsan0:ppc64el (10.2.1-6ubuntu1) ... Setting up libctf0:ppc64el (2.35.90.20210120-1ubuntu1) ... Setting up libgcc-10-dev:ppc64el (10.2.1-6ubuntu1) ... Setting up libreadline8:ppc64el (8.1-1) ... Setting up ca-certificates (20210119) ... Updating certificates in /etc/ssl/certs... 10 added, 7 removed; done. Setting up libgssapi-krb5-2:ppc64el (1.18.3-4) ... Setting up libgdbm-compat4:ppc64el (1.19-2) ... Setting up libperl5.32:ppc64el (5.32.0-6) ... Setting up gpgconf (2.2.20-1ubuntu2) ... Setting up binutils-powerpc64le-linux-gnu (2.35.90.20210120-1ubuntu1) ... Setting up gpg (2.2.20-1ubuntu2) ... Setting up libtirpc3:ppc64el (1.3.1-1) ... Setting up gpg-agent (2.2.20-1ubuntu2) ... Setting up binutils (2.35.90.20210120-1ubuntu1) ... Setting up perl (5.32.0-6) ... Setting up libtirpc-dev:ppc64el (1.3.1-1) ... Setting up gcc-10 (10.2.1-6ubuntu1) ... Setting up libdpkg-perl (1.20.7.1ubuntu1) ... Setting up libc6-dev:ppc64el (2.32-0ubuntu6) ... Setting up libstdc++-10-dev:ppc64el (10.2.1-6ubuntu1) ... Setting up g++-10 (10.2.1-6ubuntu1) ... Setting up dpkg-dev (1.20.7.1ubuntu1) ... Processing triggers for libc-bin (2.32-0ubuntu6) ... Processing triggers for ca-certificates (20210119) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-20915530 ppc64el hirsute-proposed -c chroot:build-PACKAGEBUILD-20915530 --arch=ppc64el --dist=hirsute-proposed --nolog exim4_4.94-12ubuntu1.dsc Initiating build PACKAGEBUILD-20915530 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-132-generic #136-Ubuntu SMP Tue Jan 12 14:58:46 UTC 2021 ppc64le sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on bos02-ppc64el-019.buildd +==============================================================================+ | exim4 4.94-12ubuntu1 (ppc64el) Thu, 21 Jan 2021 19:57:43 +0000 | +==============================================================================+ Package: exim4 Version: 4.94-12ubuntu1 Source Version: 4.94-12ubuntu1 Distribution: hirsute-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-20915530/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- exim4_4.94-12ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/exim4-zRkj2y/exim4-4.94' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-zRkj2y' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-3sm6wT/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-3sm6wT/apt_archive ./ InRelease Get:2 copy:/<>/resolver-3sm6wT/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-3sm6wT/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-3sm6wT/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-3sm6wT/apt_archive ./ Packages [434 B] Fetched 1740 B in 0s (94.6 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libisl22 libperl5.30 perl-modules-5.30 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-3sm6wT/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release dpkg-deb: building package 'sbuild-build-depends-exim4-dummy' in '/<>/resolver-3sm6wT/apt_archive/sbuild-build-depends-exim4-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-exim4-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-3sm6wT/apt_archive ./ InRelease Get:2 copy:/<>/resolver-3sm6wT/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-3sm6wT/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-3sm6wT/apt_archive ./ Sources [635 B] Get:5 copy:/<>/resolver-3sm6wT/apt_archive ./ Packages [718 B] Fetched 2316 B in 0s (122 kB/s) Reading package lists... Reading package lists... Install exim4 build dependencies (apt-based resolver) ----------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libisl22 libperl5.30 perl-modules-5.30 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism distro-info-data docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libbsd0 libdb5.3-dev libdebhelper-perl libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice-dev libice6 libicu67 libident libident-dev libidn11 libidn11-dev libidn2-dev libkrb5-26-heimdal libldap-2.4-2 libldap2-dev libmagic-mgc libmagic1 libmpdec3 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libwind0-heimdal libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 lsb-release lynx lynx-common m4 mailcap man-db media-types mime-support mysql-common nettle-dev pkg-config po-debconf python3 python3-minimal python3.9 python3.9-minimal sgml-base sgml-data x11-common x11proto-core-dev x11proto-dev x11proto-xext-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libice-doc postgresql-doc-13 libsm-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc libxaw-doc libxcb-doc libxext-doc libxt-doc m4-doc apparmor less libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common libsasl2-modules libtasn1-doc libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism distro-info-data docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libbsd0 libdb5.3-dev libdebhelper-perl libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice-dev libice6 libicu67 libident libident-dev libidn11 libidn11-dev libidn2-dev libkrb5-26-heimdal libldap-2.4-2 libldap2-dev libmagic-mgc libmagic1 libmpdec3 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libwind0-heimdal libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 lsb-release lynx lynx-common m4 mailcap man-db media-types mime-support mysql-common nettle-dev pkg-config po-debconf python3 python3-minimal python3.9 python3.9-minimal sbuild-build-depends-exim4-dummy sgml-base sgml-data x11-common x11proto-core-dev x11proto-dev x11proto-xext-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev 0 upgraded, 134 newly installed, 0 to remove and 0 not upgraded. Need to get 44.3 MB of archives. After this operation, 212 MB of additional disk space will be used. Get:1 copy:/<>/resolver-3sm6wT/apt_archive ./ sbuild-build-depends-exim4-dummy 0.invalid.0 [1008 B] Get:2 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libpython3.9-minimal ppc64el 3.9.1-3 [751 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libexpat1 ppc64el 2.2.10-1 [77.6 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el python3.9-minimal ppc64el 3.9.1-3 [1831 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el python3-minimal ppc64el 3.9.1-1 [24.0 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main ppc64el media-types all 4.0.0 [22.2 kB] Get:7 http://ftpmaster.internal/ubuntu hirsute/main ppc64el mailcap all 3.68ubuntu1 [24.1 kB] Get:8 http://ftpmaster.internal/ubuntu hirsute/main ppc64el mime-support all 3.66 [3696 B] Get:9 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmpdec3 ppc64el 2.5.1~rc1-2 [104 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libpython3.9-stdlib ppc64el 3.9.1-3 [1669 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el python3.9 ppc64el 3.9.1-3 [417 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libpython3-stdlib ppc64el 3.9.1-1 [7244 B] Get:13 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el python3 ppc64el 3.9.1-1 [48.8 kB] Get:14 http://ftpmaster.internal/ubuntu hirsute/main ppc64el bsdextrautils ppc64el 2.36.1-1ubuntu2 [83.5 kB] Get:15 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libuchardet0 ppc64el 0.0.7-1 [71.0 kB] Get:16 http://ftpmaster.internal/ubuntu hirsute/main ppc64el groff-base ppc64el 1.22.4-5 [922 kB] Get:17 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpipeline1 ppc64el 1.5.3-1 [29.6 kB] Get:18 http://ftpmaster.internal/ubuntu hirsute/main ppc64el man-db ppc64el 2.9.3-2 [1148 kB] Get:19 http://ftpmaster.internal/ubuntu hirsute/main ppc64el sgml-base all 1.30 [12.5 kB] Get:20 http://ftpmaster.internal/ubuntu hirsute/main ppc64el distro-info-data all 0.45ubuntu1 [4552 B] Get:21 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmagic-mgc ppc64el 1:5.39-3 [228 kB] Get:22 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmagic1 ppc64el 1:5.39-3 [93.4 kB] Get:23 http://ftpmaster.internal/ubuntu hirsute/main ppc64el file ppc64el 1:5.39-3 [24.7 kB] Get:24 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libbsd0 ppc64el 0.10.0-1 [55.1 kB] Get:25 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libelf1 ppc64el 0.182-3 [52.4 kB] Get:26 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libglib2.0-0 ppc64el 2.66.4-1 [1408 kB] Get:27 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libicu67 ppc64el 67.1-5 [8813 kB] Get:28 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxml2 ppc64el 2.9.10+dfsg-6.3build1 [656 kB] Get:29 http://ftpmaster.internal/ubuntu hirsute/main ppc64el lsb-release all 11.1.0ubuntu2 [10.6 kB] Get:30 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el gettext-base ppc64el 0.21-3ubuntu1 [44.7 kB] Get:31 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxau6 ppc64el 1:1.0.9-0ubuntu1 [7876 B] Get:32 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxdmcp6 ppc64el 1:1.1.3-0ubuntu1 [11.8 kB] Get:33 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxcb1 ppc64el 1.14-2.1 [50.4 kB] Get:34 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libx11-data all 2:1.7.0-2 [112 kB] Get:35 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libx11-6 ppc64el 2:1.7.0-2 [638 kB] Get:36 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxext6 ppc64el 2:1.3.4-0ubuntu1 [35.1 kB] Get:37 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsigsegv2 ppc64el 2.12-3 [14.5 kB] Get:38 http://ftpmaster.internal/ubuntu hirsute/main ppc64el m4 ppc64el 1.4.18-5 [208 kB] Get:39 http://ftpmaster.internal/ubuntu hirsute/main ppc64el autoconf all 2.69-14 [293 kB] Get:40 http://ftpmaster.internal/ubuntu hirsute/main ppc64el autotools-dev all 20180224.1+nmu1 [39.4 kB] Get:41 http://ftpmaster.internal/ubuntu hirsute/main ppc64el automake all 1:1.16.3-2ubuntu1 [552 kB] Get:42 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el autopoint all 0.21-3ubuntu1 [423 kB] Get:43 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtool all 2.4.6-15 [161 kB] Get:44 http://ftpmaster.internal/ubuntu hirsute/main ppc64el dh-autoreconf all 19 [16.1 kB] Get:45 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libdebhelper-perl all 13.3.1ubuntu1 [62.2 kB] Get:46 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libarchive-zip-perl all 1.68-1 [90.2 kB] Get:47 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsub-override-perl all 0.09-2 [9532 B] Get:48 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libfile-stripnondeterminism-perl all 1.10.0-1 [17.0 kB] Get:49 http://ftpmaster.internal/ubuntu hirsute/main ppc64el dh-strip-nondeterminism all 1.10.0-1 [5228 B] Get:50 http://ftpmaster.internal/ubuntu hirsute/main ppc64el dwz ppc64el 0.13+20210118-1 [157 kB] Get:51 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el gettext ppc64el 0.21-3ubuntu1 [897 kB] Get:52 http://ftpmaster.internal/ubuntu hirsute/main ppc64el intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:53 http://ftpmaster.internal/ubuntu hirsute/main ppc64el po-debconf all 1.0.21+nmu1 [233 kB] Get:54 http://ftpmaster.internal/ubuntu hirsute/main ppc64el debhelper all 13.3.1ubuntu1 [882 kB] Get:55 http://ftpmaster.internal/ubuntu hirsute/main ppc64el mysql-common all 5.8+1.0.5ubuntu2 [7496 B] Get:56 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmysqlclient21 ppc64el 8.0.22-0ubuntu0.20.10.2 [1273 kB] Get:57 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libssl-dev ppc64el 1.1.1f-1ubuntu5 [1672 kB] Get:58 http://ftpmaster.internal/ubuntu hirsute/main ppc64el zlib1g-dev ppc64el 1:1.2.11.dfsg-2ubuntu4 [166 kB] Get:59 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libmysqlclient-dev ppc64el 8.0.22-0ubuntu0.20.10.2 [1605 kB] Get:60 http://ftpmaster.internal/ubuntu hirsute/main ppc64el default-libmysqlclient-dev ppc64el 1.0.5ubuntu2 [3932 B] Get:61 http://ftpmaster.internal/ubuntu hirsute/main ppc64el xml-core all 0.18+nmu1 [21.6 kB] Get:62 http://ftpmaster.internal/ubuntu hirsute/main ppc64el sgml-data all 2.0.11+nmu1 [171 kB] Get:63 http://ftpmaster.internal/ubuntu hirsute/main ppc64el docbook-xml all 4.5-9 [71.2 kB] Get:64 http://ftpmaster.internal/ubuntu hirsute/universe ppc64el docbook-xsl all 1.79.2+dfsg-1 [1063 kB] Get:65 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libroken18-heimdal ppc64el 7.7.0+dfsg-2 [46.4 kB] Get:66 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libasn1-8-heimdal ppc64el 7.7.0+dfsg-2 [176 kB] Get:67 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-1 [152 kB] Get:68 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgmpxx4ldbl ppc64el 2:6.2.0+dfsg-6ubuntu1 [9320 B] Get:69 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgmp-dev ppc64el 2:6.2.0+dfsg-6ubuntu1 [328 kB] Get:70 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgnutls-openssl27 ppc64el 3.7.0-5ubuntu1 [30.8 kB] Get:71 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libunbound8 ppc64el 1.13.0-1 [398 kB] Get:72 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgnutls-dane0 ppc64el 3.7.0-5ubuntu1 [31.4 kB] Get:73 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgnutlsxx28 ppc64el 3.7.0-5ubuntu1 [14.4 kB] Get:74 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libidn2-dev ppc64el 2.3.0-5 [71.1 kB] Get:75 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libp11-kit-dev ppc64el 0.23.22-1 [65.3 kB] Get:76 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libtasn1-6-dev ppc64el 4.16.0-2 [98.0 kB] Get:77 http://ftpmaster.internal/ubuntu hirsute/main ppc64el nettle-dev ppc64el 3.6-2 [1115 kB] Get:78 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgnutls28-dev ppc64el 3.7.0-5ubuntu1 [1042 kB] Get:79 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libheimbase1-heimdal ppc64el 7.7.0+dfsg-2 [32.4 kB] Get:80 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libhcrypto4-heimdal ppc64el 7.7.0+dfsg-2 [108 kB] Get:81 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libwind0-heimdal ppc64el 7.7.0+dfsg-2 [48.9 kB] Get:82 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libhx509-5-heimdal ppc64el 7.7.0+dfsg-2 [120 kB] Get:83 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libkrb5-26-heimdal ppc64el 7.7.0+dfsg-2 [234 kB] Get:84 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libheimntlm0-heimdal ppc64el 7.7.0+dfsg-2 [17.4 kB] Get:85 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libgssapi3-heimdal ppc64el 7.7.0+dfsg-2 [105 kB] Get:86 http://ftpmaster.internal/ubuntu hirsute/main ppc64el x11-common all 1:7.7+19ubuntu15 [22.2 kB] Get:87 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libice6 ppc64el 2:1.0.10-1 [44.9 kB] Get:88 http://ftpmaster.internal/ubuntu hirsute/main ppc64el xorg-sgml-doctools all 1:1.11-1.1 [10.9 kB] Get:89 http://ftpmaster.internal/ubuntu hirsute/main ppc64el x11proto-dev all 2020.1-1 [594 kB] Get:90 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libice-dev ppc64el 2:1.0.10-1 [53.9 kB] Get:91 http://ftpmaster.internal/ubuntu hirsute/universe ppc64el libident ppc64el 0.22-3.1 [12.4 kB] Get:92 http://ftpmaster.internal/ubuntu hirsute/universe ppc64el libident-dev ppc64el 0.22-3.1 [8682 B] Get:93 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libidn11 ppc64el 1.33-3 [48.8 kB] Get:94 http://ftpmaster.internal/ubuntu hirsute/main ppc64el pkg-config ppc64el 0.29.2-1ubuntu1 [49.5 kB] Get:95 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libidn11-dev ppc64el 1.33-3 [522 kB] Get:96 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsasl2-modules-db ppc64el 2.1.27+dfsg-2ubuntu1 [16.8 kB] Get:97 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsasl2-2 ppc64el 2.1.27+dfsg-2ubuntu1 [60.0 kB] Get:98 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libldap-2.4-2 ppc64el 2.4.56+dfsg-1ubuntu1 [176 kB] Get:99 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpam0g-dev ppc64el 1.3.1-5ubuntu6 [119 kB] Get:100 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpcre16-3 ppc64el 2:8.39-13 [159 kB] Get:101 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpcre32-3 ppc64el 2:8.39-13 [150 kB] Get:102 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpcrecpp0v5 ppc64el 2:8.39-13 [16.6 kB] Get:103 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpcre3-dev ppc64el 2:8.39-13 [553 kB] Get:104 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libperl-dev ppc64el 5.32.0-6 [1017 kB] Get:105 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpq5 ppc64el 13.1-1build1 [192 kB] Get:106 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpq-dev ppc64el 13.1-1build1 [149 kB] Get:107 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libpthread-stubs0-dev ppc64el 0.4-1 [5388 B] Get:108 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsasl2-dev ppc64el 2.1.27+dfsg-2ubuntu1 [253 kB] Get:109 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsm6 ppc64el 2:1.2.3-1 [17.6 kB] Get:110 http://ftpmaster.internal/ubuntu hirsute/main ppc64el x11proto-core-dev all 2020.1-1 [2620 B] Get:111 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libsm-dev ppc64el 2:1.2.3-1 [19.3 kB] Get:112 http://ftpmaster.internal/ubuntu hirsute-proposed/main ppc64el libsqlite3-dev ppc64el 3.34.1-1 [793 kB] Get:113 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxau-dev ppc64el 1:1.0.9-0ubuntu1 [10.1 kB] Get:114 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxdmcp-dev ppc64el 1:1.1.3-0ubuntu1 [27.0 kB] Get:115 http://ftpmaster.internal/ubuntu hirsute/main ppc64el xtrans-dev all 1.4.0-1 [68.9 kB] Get:116 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxcb1-dev ppc64el 1.14-2.1 [88.8 kB] Get:117 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libx11-dev ppc64el 2:1.7.0-2 [731 kB] Get:118 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxt6 ppc64el 1:1.2.0-1 [174 kB] Get:119 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxmu6 ppc64el 2:1.1.3-0ubuntu1 [50.7 kB] Get:120 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxpm4 ppc64el 1:3.5.12-1 [35.9 kB] Get:121 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxaw7 ppc64el 2:1.0.13-1.1 [196 kB] Get:122 http://ftpmaster.internal/ubuntu hirsute/main ppc64el x11proto-xext-dev all 2020.1-1 [2620 B] Get:123 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxext-dev ppc64el 2:1.3.4-0ubuntu1 [91.2 kB] Get:124 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxt-dev ppc64el 1:1.2.0-1 [408 kB] Get:125 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxmu-headers all 2:1.1.3-0ubuntu1 [54.2 kB] Get:126 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxmu-dev ppc64el 2:1.1.3-0ubuntu1 [61.5 kB] Get:127 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxpm-dev ppc64el 1:3.5.12-1 [89.9 kB] Get:128 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxaw7-dev ppc64el 2:1.0.13-1.1 [270 kB] Get:129 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libxslt1.1 ppc64el 1.1.34-4 [167 kB] Get:130 http://ftpmaster.internal/ubuntu hirsute/universe ppc64el lynx-common all 2.9.0dev.6-1 [948 kB] Get:131 http://ftpmaster.internal/ubuntu hirsute/main ppc64el xsltproc ppc64el 1.1.34-4 [15.2 kB] Get:132 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libdb5.3-dev ppc64el 5.3.28+dfsg1-0.6ubuntu3 [850 kB] Get:133 http://ftpmaster.internal/ubuntu hirsute/main ppc64el libldap2-dev ppc64el 2.4.56+dfsg-1ubuntu1 [311 kB] Get:134 http://ftpmaster.internal/ubuntu hirsute/universe ppc64el lynx ppc64el 2.9.0dev.6-1 [684 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 44.3 MB in 3s (12.7 MB/s) Selecting previously unselected package libpython3.9-minimal:ppc64el. (Reading database ... 14925 files and directories currently installed.) Preparing to unpack .../libpython3.9-minimal_3.9.1-3_ppc64el.deb ... Unpacking libpython3.9-minimal:ppc64el (3.9.1-3) ... Selecting previously unselected package libexpat1:ppc64el. Preparing to unpack .../libexpat1_2.2.10-1_ppc64el.deb ... Unpacking libexpat1:ppc64el (2.2.10-1) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.1-3_ppc64el.deb ... Unpacking python3.9-minimal (3.9.1-3) ... Setting up libpython3.9-minimal:ppc64el (3.9.1-3) ... Setting up libexpat1:ppc64el (2.2.10-1) ... Setting up python3.9-minimal (3.9.1-3) ... Selecting previously unselected package python3-minimal. (Reading database ... 15218 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.1-1_ppc64el.deb ... Unpacking python3-minimal (3.9.1-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package mailcap. Preparing to unpack .../2-mailcap_3.68ubuntu1_all.deb ... Unpacking mailcap (3.68ubuntu1) ... Selecting previously unselected package mime-support. Preparing to unpack .../3-mime-support_3.66_all.deb ... Unpacking mime-support (3.66) ... Selecting previously unselected package libmpdec3:ppc64el. Preparing to unpack .../4-libmpdec3_2.5.1~rc1-2_ppc64el.deb ... Unpacking libmpdec3:ppc64el (2.5.1~rc1-2) ... Selecting previously unselected package libpython3.9-stdlib:ppc64el. Preparing to unpack .../5-libpython3.9-stdlib_3.9.1-3_ppc64el.deb ... Unpacking libpython3.9-stdlib:ppc64el (3.9.1-3) ... Selecting previously unselected package python3.9. Preparing to unpack .../6-python3.9_3.9.1-3_ppc64el.deb ... Unpacking python3.9 (3.9.1-3) ... Selecting previously unselected package libpython3-stdlib:ppc64el. Preparing to unpack .../7-libpython3-stdlib_3.9.1-1_ppc64el.deb ... Unpacking libpython3-stdlib:ppc64el (3.9.1-1) ... Setting up python3-minimal (3.9.1-1) ... Selecting previously unselected package python3. (Reading database ... 15639 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.1-1_ppc64el.deb ... Unpacking python3 (3.9.1-1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../001-bsdextrautils_2.36.1-1ubuntu2_ppc64el.deb ... Unpacking bsdextrautils (2.36.1-1ubuntu2) ... Selecting previously unselected package libuchardet0:ppc64el. Preparing to unpack .../002-libuchardet0_0.0.7-1_ppc64el.deb ... Unpacking libuchardet0:ppc64el (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../003-groff-base_1.22.4-5_ppc64el.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../004-libpipeline1_1.5.3-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../005-man-db_2.9.3-2_ppc64el.deb ... Unpacking man-db (2.9.3-2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../006-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package distro-info-data. Preparing to unpack .../007-distro-info-data_0.45ubuntu1_all.deb ... Unpacking distro-info-data (0.45ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../008-libmagic-mgc_1%3a5.39-3_ppc64el.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../009-libmagic1_1%3a5.39-3_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../010-file_1%3a5.39-3_ppc64el.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package libbsd0:ppc64el. Preparing to unpack .../011-libbsd0_0.10.0-1_ppc64el.deb ... Unpacking libbsd0:ppc64el (0.10.0-1) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../012-libelf1_0.182-3_ppc64el.deb ... Unpacking libelf1:ppc64el (0.182-3) ... Selecting previously unselected package libglib2.0-0:ppc64el. Preparing to unpack .../013-libglib2.0-0_2.66.4-1_ppc64el.deb ... Unpacking libglib2.0-0:ppc64el (2.66.4-1) ... Selecting previously unselected package libicu67:ppc64el. Preparing to unpack .../014-libicu67_67.1-5_ppc64el.deb ... Unpacking libicu67:ppc64el (67.1-5) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../015-libxml2_2.9.10+dfsg-6.3build1_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.10+dfsg-6.3build1) ... Selecting previously unselected package lsb-release. Preparing to unpack .../016-lsb-release_11.1.0ubuntu2_all.deb ... Unpacking lsb-release (11.1.0ubuntu2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../017-gettext-base_0.21-3ubuntu1_ppc64el.deb ... Unpacking gettext-base (0.21-3ubuntu1) ... Selecting previously unselected package libxau6:ppc64el. Preparing to unpack .../018-libxau6_1%3a1.0.9-0ubuntu1_ppc64el.deb ... Unpacking libxau6:ppc64el (1:1.0.9-0ubuntu1) ... Selecting previously unselected package libxdmcp6:ppc64el. Preparing to unpack .../019-libxdmcp6_1%3a1.1.3-0ubuntu1_ppc64el.deb ... Unpacking libxdmcp6:ppc64el (1:1.1.3-0ubuntu1) ... Selecting previously unselected package libxcb1:ppc64el. Preparing to unpack .../020-libxcb1_1.14-2.1_ppc64el.deb ... Unpacking libxcb1:ppc64el (1.14-2.1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../021-libx11-data_2%3a1.7.0-2_all.deb ... Unpacking libx11-data (2:1.7.0-2) ... Selecting previously unselected package libx11-6:ppc64el. Preparing to unpack .../022-libx11-6_2%3a1.7.0-2_ppc64el.deb ... Unpacking libx11-6:ppc64el (2:1.7.0-2) ... Selecting previously unselected package libxext6:ppc64el. Preparing to unpack .../023-libxext6_2%3a1.3.4-0ubuntu1_ppc64el.deb ... Unpacking libxext6:ppc64el (2:1.3.4-0ubuntu1) ... Selecting previously unselected package libsigsegv2:ppc64el. Preparing to unpack .../024-libsigsegv2_2.12-3_ppc64el.deb ... Unpacking libsigsegv2:ppc64el (2.12-3) ... Selecting previously unselected package m4. Preparing to unpack .../025-m4_1.4.18-5_ppc64el.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../026-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../027-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../028-automake_1%3a1.16.3-2ubuntu1_all.deb ... Unpacking automake (1:1.16.3-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../029-autopoint_0.21-3ubuntu1_all.deb ... Unpacking autopoint (0.21-3ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../030-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../031-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../032-libdebhelper-perl_13.3.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.3.1ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../033-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../034-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../035-libfile-stripnondeterminism-perl_1.10.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.10.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../036-dh-strip-nondeterminism_1.10.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.10.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../037-dwz_0.13+20210118-1_ppc64el.deb ... Unpacking dwz (0.13+20210118-1) ... Selecting previously unselected package gettext. Preparing to unpack .../038-gettext_0.21-3ubuntu1_ppc64el.deb ... Unpacking gettext (0.21-3ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../039-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../040-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../041-debhelper_13.3.1ubuntu1_all.deb ... Unpacking debhelper (13.3.1ubuntu1) ... Selecting previously unselected package mysql-common. Preparing to unpack .../042-mysql-common_5.8+1.0.5ubuntu2_all.deb ... Unpacking mysql-common (5.8+1.0.5ubuntu2) ... Selecting previously unselected package libmysqlclient21:ppc64el. Preparing to unpack .../043-libmysqlclient21_8.0.22-0ubuntu0.20.10.2_ppc64el.deb ... Unpacking libmysqlclient21:ppc64el (8.0.22-0ubuntu0.20.10.2) ... Selecting previously unselected package libssl-dev:ppc64el. Preparing to unpack .../044-libssl-dev_1.1.1f-1ubuntu5_ppc64el.deb ... Unpacking libssl-dev:ppc64el (1.1.1f-1ubuntu5) ... Selecting previously unselected package zlib1g-dev:ppc64el. Preparing to unpack .../045-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu4_ppc64el.deb ... Unpacking zlib1g-dev:ppc64el (1:1.2.11.dfsg-2ubuntu4) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../046-libmysqlclient-dev_8.0.22-0ubuntu0.20.10.2_ppc64el.deb ... Unpacking libmysqlclient-dev (8.0.22-0ubuntu0.20.10.2) ... Selecting previously unselected package default-libmysqlclient-dev:ppc64el. Preparing to unpack .../047-default-libmysqlclient-dev_1.0.5ubuntu2_ppc64el.deb ... Unpacking default-libmysqlclient-dev:ppc64el (1.0.5ubuntu2) ... Selecting previously unselected package xml-core. Preparing to unpack .../048-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../049-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../050-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../051-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libroken18-heimdal:ppc64el. Preparing to unpack .../052-libroken18-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libroken18-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libasn1-8-heimdal:ppc64el. Preparing to unpack .../053-libasn1-8-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libasn1-8-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libevent-2.1-7:ppc64el. Preparing to unpack .../054-libevent-2.1-7_2.1.12-stable-1_ppc64el.deb ... Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-1) ... Selecting previously unselected package libgmpxx4ldbl:ppc64el. Preparing to unpack .../055-libgmpxx4ldbl_2%3a6.2.0+dfsg-6ubuntu1_ppc64el.deb ... Unpacking libgmpxx4ldbl:ppc64el (2:6.2.0+dfsg-6ubuntu1) ... Selecting previously unselected package libgmp-dev:ppc64el. Preparing to unpack .../056-libgmp-dev_2%3a6.2.0+dfsg-6ubuntu1_ppc64el.deb ... Unpacking libgmp-dev:ppc64el (2:6.2.0+dfsg-6ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:ppc64el. Preparing to unpack .../057-libgnutls-openssl27_3.7.0-5ubuntu1_ppc64el.deb ... Unpacking libgnutls-openssl27:ppc64el (3.7.0-5ubuntu1) ... Selecting previously unselected package libunbound8:ppc64el. Preparing to unpack .../058-libunbound8_1.13.0-1_ppc64el.deb ... Unpacking libunbound8:ppc64el (1.13.0-1) ... Selecting previously unselected package libgnutls-dane0:ppc64el. Preparing to unpack .../059-libgnutls-dane0_3.7.0-5ubuntu1_ppc64el.deb ... Unpacking libgnutls-dane0:ppc64el (3.7.0-5ubuntu1) ... Selecting previously unselected package libgnutlsxx28:ppc64el. Preparing to unpack .../060-libgnutlsxx28_3.7.0-5ubuntu1_ppc64el.deb ... Unpacking libgnutlsxx28:ppc64el (3.7.0-5ubuntu1) ... Selecting previously unselected package libidn2-dev:ppc64el. Preparing to unpack .../061-libidn2-dev_2.3.0-5_ppc64el.deb ... Unpacking libidn2-dev:ppc64el (2.3.0-5) ... Selecting previously unselected package libp11-kit-dev:ppc64el. Preparing to unpack .../062-libp11-kit-dev_0.23.22-1_ppc64el.deb ... Unpacking libp11-kit-dev:ppc64el (0.23.22-1) ... Selecting previously unselected package libtasn1-6-dev:ppc64el. Preparing to unpack .../063-libtasn1-6-dev_4.16.0-2_ppc64el.deb ... Unpacking libtasn1-6-dev:ppc64el (4.16.0-2) ... Selecting previously unselected package nettle-dev:ppc64el. Preparing to unpack .../064-nettle-dev_3.6-2_ppc64el.deb ... Unpacking nettle-dev:ppc64el (3.6-2) ... Selecting previously unselected package libgnutls28-dev:ppc64el. Preparing to unpack .../065-libgnutls28-dev_3.7.0-5ubuntu1_ppc64el.deb ... Unpacking libgnutls28-dev:ppc64el (3.7.0-5ubuntu1) ... Selecting previously unselected package libheimbase1-heimdal:ppc64el. Preparing to unpack .../066-libheimbase1-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libheimbase1-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libhcrypto4-heimdal:ppc64el. Preparing to unpack .../067-libhcrypto4-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libhcrypto4-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libwind0-heimdal:ppc64el. Preparing to unpack .../068-libwind0-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libwind0-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libhx509-5-heimdal:ppc64el. Preparing to unpack .../069-libhx509-5-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libhx509-5-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libkrb5-26-heimdal:ppc64el. Preparing to unpack .../070-libkrb5-26-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libkrb5-26-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libheimntlm0-heimdal:ppc64el. Preparing to unpack .../071-libheimntlm0-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libheimntlm0-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package libgssapi3-heimdal:ppc64el. Preparing to unpack .../072-libgssapi3-heimdal_7.7.0+dfsg-2_ppc64el.deb ... Unpacking libgssapi3-heimdal:ppc64el (7.7.0+dfsg-2) ... Selecting previously unselected package x11-common. Preparing to unpack .../073-x11-common_1%3a7.7+19ubuntu15_all.deb ... dpkg-query: no packages found matching nux-tools Unpacking x11-common (1:7.7+19ubuntu15) ... Selecting previously unselected package libice6:ppc64el. Preparing to unpack .../074-libice6_2%3a1.0.10-1_ppc64el.deb ... Unpacking libice6:ppc64el (2:1.0.10-1) ... Selecting previously unselected package xorg-sgml-doctools. Preparing to unpack .../075-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ... Unpacking xorg-sgml-doctools (1:1.11-1.1) ... Selecting previously unselected package x11proto-dev. Preparing to unpack .../076-x11proto-dev_2020.1-1_all.deb ... Unpacking x11proto-dev (2020.1-1) ... Selecting previously unselected package libice-dev:ppc64el. Preparing to unpack .../077-libice-dev_2%3a1.0.10-1_ppc64el.deb ... Unpacking libice-dev:ppc64el (2:1.0.10-1) ... Selecting previously unselected package libident. Preparing to unpack .../078-libident_0.22-3.1_ppc64el.deb ... Unpacking libident (0.22-3.1) ... Selecting previously unselected package libident-dev. Preparing to unpack .../079-libident-dev_0.22-3.1_ppc64el.deb ... Unpacking libident-dev (0.22-3.1) ... Selecting previously unselected package libidn11:ppc64el. Preparing to unpack .../080-libidn11_1.33-3_ppc64el.deb ... Unpacking libidn11:ppc64el (1.33-3) ... Selecting previously unselected package pkg-config. Preparing to unpack .../081-pkg-config_0.29.2-1ubuntu1_ppc64el.deb ... Unpacking pkg-config (0.29.2-1ubuntu1) ... Selecting previously unselected package libidn11-dev:ppc64el. Preparing to unpack .../082-libidn11-dev_1.33-3_ppc64el.deb ... Unpacking libidn11-dev:ppc64el (1.33-3) ... Selecting previously unselected package libsasl2-modules-db:ppc64el. Preparing to unpack .../083-libsasl2-modules-db_2.1.27+dfsg-2ubuntu1_ppc64el.deb ... Unpacking libsasl2-modules-db:ppc64el (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libsasl2-2:ppc64el. Preparing to unpack .../084-libsasl2-2_2.1.27+dfsg-2ubuntu1_ppc64el.deb ... Unpacking libsasl2-2:ppc64el (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libldap-2.4-2:ppc64el. Preparing to unpack .../085-libldap-2.4-2_2.4.56+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libldap-2.4-2:ppc64el (2.4.56+dfsg-1ubuntu1) ... Selecting previously unselected package libpam0g-dev:ppc64el. Preparing to unpack .../086-libpam0g-dev_1.3.1-5ubuntu6_ppc64el.deb ... Unpacking libpam0g-dev:ppc64el (1.3.1-5ubuntu6) ... Selecting previously unselected package libpcre16-3:ppc64el. Preparing to unpack .../087-libpcre16-3_2%3a8.39-13_ppc64el.deb ... Unpacking libpcre16-3:ppc64el (2:8.39-13) ... Selecting previously unselected package libpcre32-3:ppc64el. Preparing to unpack .../088-libpcre32-3_2%3a8.39-13_ppc64el.deb ... Unpacking libpcre32-3:ppc64el (2:8.39-13) ... Selecting previously unselected package libpcrecpp0v5:ppc64el. Preparing to unpack .../089-libpcrecpp0v5_2%3a8.39-13_ppc64el.deb ... Unpacking libpcrecpp0v5:ppc64el (2:8.39-13) ... Selecting previously unselected package libpcre3-dev:ppc64el. Preparing to unpack .../090-libpcre3-dev_2%3a8.39-13_ppc64el.deb ... Unpacking libpcre3-dev:ppc64el (2:8.39-13) ... Selecting previously unselected package libperl-dev:ppc64el. Preparing to unpack .../091-libperl-dev_5.32.0-6_ppc64el.deb ... Unpacking libperl-dev:ppc64el (5.32.0-6) ... Selecting previously unselected package libpq5:ppc64el. Preparing to unpack .../092-libpq5_13.1-1build1_ppc64el.deb ... Unpacking libpq5:ppc64el (13.1-1build1) ... Selecting previously unselected package libpq-dev. Preparing to unpack .../093-libpq-dev_13.1-1build1_ppc64el.deb ... Unpacking libpq-dev (13.1-1build1) ... Selecting previously unselected package libpthread-stubs0-dev:ppc64el. Preparing to unpack .../094-libpthread-stubs0-dev_0.4-1_ppc64el.deb ... Unpacking libpthread-stubs0-dev:ppc64el (0.4-1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../095-libsasl2-dev_2.1.27+dfsg-2ubuntu1_ppc64el.deb ... Unpacking libsasl2-dev (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libsm6:ppc64el. Preparing to unpack .../096-libsm6_2%3a1.2.3-1_ppc64el.deb ... Unpacking libsm6:ppc64el (2:1.2.3-1) ... Selecting previously unselected package x11proto-core-dev. Preparing to unpack .../097-x11proto-core-dev_2020.1-1_all.deb ... Unpacking x11proto-core-dev (2020.1-1) ... Selecting previously unselected package libsm-dev:ppc64el. Preparing to unpack .../098-libsm-dev_2%3a1.2.3-1_ppc64el.deb ... Unpacking libsm-dev:ppc64el (2:1.2.3-1) ... Selecting previously unselected package libsqlite3-dev:ppc64el. Preparing to unpack .../099-libsqlite3-dev_3.34.1-1_ppc64el.deb ... Unpacking libsqlite3-dev:ppc64el (3.34.1-1) ... Selecting previously unselected package libxau-dev:ppc64el. Preparing to unpack .../100-libxau-dev_1%3a1.0.9-0ubuntu1_ppc64el.deb ... Unpacking libxau-dev:ppc64el (1:1.0.9-0ubuntu1) ... Selecting previously unselected package libxdmcp-dev:ppc64el. Preparing to unpack .../101-libxdmcp-dev_1%3a1.1.3-0ubuntu1_ppc64el.deb ... Unpacking libxdmcp-dev:ppc64el (1:1.1.3-0ubuntu1) ... Selecting previously unselected package xtrans-dev. Preparing to unpack .../102-xtrans-dev_1.4.0-1_all.deb ... Unpacking xtrans-dev (1.4.0-1) ... Selecting previously unselected package libxcb1-dev:ppc64el. Preparing to unpack .../103-libxcb1-dev_1.14-2.1_ppc64el.deb ... Unpacking libxcb1-dev:ppc64el (1.14-2.1) ... Selecting previously unselected package libx11-dev:ppc64el. Preparing to unpack .../104-libx11-dev_2%3a1.7.0-2_ppc64el.deb ... Unpacking libx11-dev:ppc64el (2:1.7.0-2) ... Selecting previously unselected package libxt6:ppc64el. Preparing to unpack .../105-libxt6_1%3a1.2.0-1_ppc64el.deb ... Unpacking libxt6:ppc64el (1:1.2.0-1) ... Selecting previously unselected package libxmu6:ppc64el. Preparing to unpack .../106-libxmu6_2%3a1.1.3-0ubuntu1_ppc64el.deb ... Unpacking libxmu6:ppc64el (2:1.1.3-0ubuntu1) ... Selecting previously unselected package libxpm4:ppc64el. Preparing to unpack .../107-libxpm4_1%3a3.5.12-1_ppc64el.deb ... Unpacking libxpm4:ppc64el (1:3.5.12-1) ... Selecting previously unselected package libxaw7:ppc64el. Preparing to unpack .../108-libxaw7_2%3a1.0.13-1.1_ppc64el.deb ... Unpacking libxaw7:ppc64el (2:1.0.13-1.1) ... Selecting previously unselected package x11proto-xext-dev. Preparing to unpack .../109-x11proto-xext-dev_2020.1-1_all.deb ... Unpacking x11proto-xext-dev (2020.1-1) ... Selecting previously unselected package libxext-dev:ppc64el. Preparing to unpack .../110-libxext-dev_2%3a1.3.4-0ubuntu1_ppc64el.deb ... Unpacking libxext-dev:ppc64el (2:1.3.4-0ubuntu1) ... Selecting previously unselected package libxt-dev:ppc64el. Preparing to unpack .../111-libxt-dev_1%3a1.2.0-1_ppc64el.deb ... Unpacking libxt-dev:ppc64el (1:1.2.0-1) ... Selecting previously unselected package libxmu-headers. Preparing to unpack .../112-libxmu-headers_2%3a1.1.3-0ubuntu1_all.deb ... Unpacking libxmu-headers (2:1.1.3-0ubuntu1) ... Selecting previously unselected package libxmu-dev:ppc64el. Preparing to unpack .../113-libxmu-dev_2%3a1.1.3-0ubuntu1_ppc64el.deb ... Unpacking libxmu-dev:ppc64el (2:1.1.3-0ubuntu1) ... Selecting previously unselected package libxpm-dev:ppc64el. Preparing to unpack .../114-libxpm-dev_1%3a3.5.12-1_ppc64el.deb ... Unpacking libxpm-dev:ppc64el (1:3.5.12-1) ... Selecting previously unselected package libxaw7-dev:ppc64el. Preparing to unpack .../115-libxaw7-dev_2%3a1.0.13-1.1_ppc64el.deb ... Unpacking libxaw7-dev:ppc64el (2:1.0.13-1.1) ... Selecting previously unselected package libxslt1.1:ppc64el. Preparing to unpack .../116-libxslt1.1_1.1.34-4_ppc64el.deb ... Unpacking libxslt1.1:ppc64el (1.1.34-4) ... Selecting previously unselected package lynx-common. Preparing to unpack .../117-lynx-common_2.9.0dev.6-1_all.deb ... Unpacking lynx-common (2.9.0dev.6-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../118-xsltproc_1.1.34-4_ppc64el.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../119-libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu3_ppc64el.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu3) ... Selecting previously unselected package libldap2-dev:ppc64el. Preparing to unpack .../120-libldap2-dev_2.4.56+dfsg-1ubuntu1_ppc64el.deb ... Unpacking libldap2-dev:ppc64el (2.4.56+dfsg-1ubuntu1) ... Selecting previously unselected package lynx. Preparing to unpack .../121-lynx_2.9.0dev.6-1_ppc64el.deb ... Unpacking lynx (2.9.0dev.6-1) ... Selecting previously unselected package sbuild-build-depends-exim4-dummy. Preparing to unpack .../122-sbuild-build-depends-exim4-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-exim4-dummy (0.invalid.0) ... Setting up media-types (4.0.0) ... Setting up libpcrecpp0v5:ppc64el (2:8.39-13) ... Setting up libpipeline1:ppc64el (1.5.3-1) ... Setting up mysql-common (5.8+1.0.5ubuntu2) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient21:ppc64el (8.0.22-0ubuntu0.20.10.2) ... Setting up libxau6:ppc64el (1:1.0.9-0ubuntu1) ... Setting up libgnutls-openssl27:ppc64el (3.7.0-5ubuntu1) ... Setting up bsdextrautils (2.36.1-1ubuntu2) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpcre16-3:ppc64el (2:8.39-13) ... Setting up libicu67:ppc64el (67.1-5) ... Setting up libpam0g-dev:ppc64el (1.3.1-5ubuntu6) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:ppc64el (2.66.4-1) ... No schema files found: doing nothing. Setting up distro-info-data (0.45ubuntu1) ... Setting up libdebhelper-perl (13.3.1ubuntu1) ... Setting up x11-common (1:7.7+19ubuntu15) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1:ppc64el (1:5.39-3) ... Setting up gettext-base (0.21-3ubuntu1) ... Setting up libperl-dev:ppc64el (5.32.0-6) ... Setting up file (1:5.39-3) ... Setting up libpthread-stubs0-dev:ppc64el (0.4-1) ... Setting up libsasl2-modules-db:ppc64el (2.1.27+dfsg-2ubuntu1) ... Setting up xtrans-dev (1.4.0-1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libgmpxx4ldbl:ppc64el (2:6.2.0+dfsg-6ubuntu1) ... Setting up libsqlite3-dev:ppc64el (3.34.1-1) ... Setting up libx11-data (2:1.7.0-2) ... Setting up libidn11:ppc64el (1.33-3) ... Setting up libsigsegv2:ppc64el (2.12-3) ... Setting up libssl-dev:ppc64el (1.1.1f-1ubuntu5) ... Setting up libpcre32-3:ppc64el (2:8.39-13) ... Setting up libevent-2.1-7:ppc64el (2.1.12-stable-1) ... Setting up autopoint (0.21-3ubuntu1) ... Setting up pkg-config (0.29.2-1ubuntu1) ... Setting up libgnutlsxx28:ppc64el (3.7.0-5ubuntu1) ... Setting up lynx-common (2.9.0dev.6-1) ... Setting up libidn2-dev:ppc64el (2.3.0-5) ... Setting up libsasl2-2:ppc64el (2.1.27+dfsg-2ubuntu1) ... Setting up libroken18-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up zlib1g-dev:ppc64el (1:1.2.11.dfsg-2ubuntu4) ... Setting up libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu3) ... Setting up libuchardet0:ppc64el (0.0.7-1) ... Setting up libmpdec3:ppc64el (2.5.1~rc1-2) ... Setting up libsub-override-perl (0.09-2) ... Setting up xorg-sgml-doctools (1:1.11-1.1) ... Setting up sgml-base (1.30) ... Setting up libtasn1-6-dev:ppc64el (4.16.0-2) ... Setting up libbsd0:ppc64el (0.10.0-1) ... Setting up mailcap (3.68ubuntu1) ... Setting up libelf1:ppc64el (0.182-3) ... Setting up libxml2:ppc64el (2.9.10+dfsg-6.3build1) ... Setting up libident (0.22-3.1) ... Setting up libp11-kit-dev:ppc64el (0.23.22-1) ... Setting up libmysqlclient-dev (8.0.22-0ubuntu0.20.10.2) ... Setting up libpython3.9-stdlib:ppc64el (3.9.1-3) ... Setting up libpython3-stdlib:ppc64el (3.9.1-1) ... Setting up libheimbase1-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up default-libmysqlclient-dev:ppc64el (1.0.5ubuntu2) ... Setting up x11proto-dev (2020.1-1) ... Setting up libfile-stripnondeterminism-perl (1.10.0-1) ... Setting up libice6:ppc64el (2:1.0.10-1) ... Setting up libxdmcp6:ppc64el (1:1.1.3-0ubuntu1) ... Setting up libidn11-dev:ppc64el (1.33-3) ... Setting up libxcb1:ppc64el (1.14-2.1) ... Setting up gettext (0.21-3ubuntu1) ... Setting up libgmp-dev:ppc64el (2:6.2.0+dfsg-6ubuntu1) ... Setting up mime-support (3.66) ... Setting up libxau-dev:ppc64el (1:1.0.9-0ubuntu1) ... Setting up nettle-dev:ppc64el (3.6-2) ... Setting up libice-dev:ppc64el (2:1.0.10-1) ... Setting up libtool (2.4.6-15) ... Setting up libpcre3-dev:ppc64el (2:8.39-13) ... Setting up libasn1-8-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up m4 (1.4.18-5) ... Setting up libhcrypto4-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxdmcp-dev:ppc64el (1:1.1.3-0ubuntu1) ... Setting up libwind0-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up libsasl2-dev (2.1.27+dfsg-2ubuntu1) ... Setting up libunbound8:ppc64el (1.13.0-1) ... Setting up x11proto-core-dev (2020.1-1) ... Setting up libident-dev (0.22-3.1) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.10.0-1) ... Setting up x11proto-xext-dev (2020.1-1) ... Setting up dwz (0.13+20210118-1) ... Setting up groff-base (1.22.4-5) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:ppc64el (1.1.34-4) ... Setting up libx11-6:ppc64el (2:1.7.0-2) ... Setting up lynx (2.9.0dev.6-1) ... update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode Setting up libsm6:ppc64el (2:1.2.3-1) ... Setting up python3.9 (3.9.1-3) ... Setting up automake (1:1.16.3-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgnutls-dane0:ppc64el (3.7.0-5ubuntu1) ... Setting up libxcb1-dev:ppc64el (1.14-2.1) ... Setting up libxpm4:ppc64el (1:3.5.12-1) ... Setting up libsm-dev:ppc64el (2:1.2.3-1) ... Setting up libhx509-5-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.34-4) ... Setting up libx11-dev:ppc64el (2:1.7.0-2) ... Setting up libxext6:ppc64el (2:1.3.4-0ubuntu1) ... Setting up python3 (3.9.1-1) ... Setting up man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libxpm-dev:ppc64el (1:3.5.12-1) ... Setting up libxt6:ppc64el (1:1.2.0-1) ... Setting up libxext-dev:ppc64el (2:1.3.4-0ubuntu1) ... Setting up lsb-release (11.1.0ubuntu2) ... Setting up libkrb5-26-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up libgnutls28-dev:ppc64el (3.7.0-5ubuntu1) ... Setting up libxmu-headers (2:1.1.3-0ubuntu1) ... Setting up libxmu6:ppc64el (2:1.1.3-0ubuntu1) ... Setting up libxaw7:ppc64el (2:1.0.13-1.1) ... Setting up libheimntlm0-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up libgssapi3-heimdal:ppc64el (7.7.0+dfsg-2) ... Setting up libxt-dev:ppc64el (1:1.2.0-1) ... Setting up libldap-2.4-2:ppc64el (2.4.56+dfsg-1ubuntu1) ... Setting up libxmu-dev:ppc64el (2:1.1.3-0ubuntu1) ... Setting up libldap2-dev:ppc64el (2.4.56+dfsg-1ubuntu1) ... Setting up libxaw7-dev:ppc64el (2:1.0.13-1.1) ... Setting up libpq5:ppc64el (13.1-1build1) ... Setting up libpq-dev (13.1-1build1) ... Setting up dh-autoreconf (19) ... Setting up debhelper (13.3.1ubuntu1) ... Processing triggers for libc-bin (2.32-0ubuntu6) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-exim4-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-132-generic ppc64el (ppc64le) Toolchain package versions: binutils_2.35.90.20210120-1ubuntu1 dpkg-dev_1.20.7.1ubuntu1 g++-10_10.2.1-6ubuntu1 gcc-10_10.2.1-6ubuntu1 libc6-dev_2.32-0ubuntu6 libstdc++-10-dev_10.2.1-6ubuntu1 libstdc++6_10.2.1-6ubuntu1 linux-libc-dev_5.10.0-12.13 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1build1 apt_2.1.18 autoconf_2.69-14 automake_1:1.16.3-2ubuntu1 autopoint_0.21-3ubuntu1 autotools-dev_20180224.1+nmu1 base-files_11ubuntu16 base-passwd_3.5.48 bash_5.1-1ubuntu1 binutils_2.35.90.20210120-1ubuntu1 binutils-common_2.35.90.20210120-1ubuntu1 binutils-powerpc64le-linux-gnu_2.35.90.20210120-1ubuntu1 bsdextrautils_2.36.1-1ubuntu2 bsdutils_1:2.36.1-1ubuntu2 build-essential_12.8ubuntu3 bzip2_1.0.8-4ubuntu2 ca-certificates_20210119 coreutils_8.32-4ubuntu2 cpp_4:10.2.0-1ubuntu1 cpp-10_10.2.1-6ubuntu1 dash_0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1 debconf_1.5.74 debhelper_13.3.1ubuntu1 debianutils_4.11.2 default-libmysqlclient-dev_1.0.5ubuntu2 dh-autoreconf_19 dh-strip-nondeterminism_1.10.0-1 diffutils_1:3.7-3ubuntu1 distro-info-data_0.45ubuntu1 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.7.1ubuntu1 dpkg-dev_1.20.7.1ubuntu1 dwz_0.13+20210118-1 e2fsprogs_1.45.6-1ubuntu1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.7.0-1ubuntu2 g++_4:10.2.0-1ubuntu1 g++-10_10.2.1-6ubuntu1 gcc_4:10.2.0-1ubuntu1 gcc-10_10.2.1-6ubuntu1 gcc-10-base_10.2.1-6ubuntu1 gettext_0.21-3ubuntu1 gettext-base_0.21-3ubuntu1 gpg_2.2.20-1ubuntu2 gpg-agent_2.2.20-1ubuntu2 gpgconf_2.2.20-1ubuntu2 gpgv_2.2.20-1ubuntu2 grep_3.6-1 groff-base_1.22.4-5 gzip_1.10-2ubuntu2 hostname_3.23 init_1.60 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-9 libapparmor1_3.0.0-0ubuntu5 libapt-pkg6.0_2.1.18 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2build20.10.0 libasan6_10.2.1-6ubuntu1 libasn1-8-heimdal_7.7.0+dfsg-2 libassuan0_2.5.4-1 libatomic1_10.2.1-6ubuntu1 libattr1_1:2.4.48-6 libaudit-common_1:2.8.5-3ubuntu3 libaudit1_1:2.8.5-3ubuntu3 libbinutils_2.35.90.20210120-1ubuntu1 libblkid1_2.36.1-1ubuntu2 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-4ubuntu2 libc-bin_2.32-0ubuntu6 libc-dev-bin_2.32-0ubuntu6 libc6_2.32-0ubuntu6 libc6-dev_2.32-0ubuntu6 libcap-ng0_0.7.9-2.2build1 libcap2_1:2.44-1 libcc1-0_10.2.1-6ubuntu1 libcom-err2_1.45.6-1ubuntu1 libcrypt-dev_1:4.4.17-1ubuntu1 libcrypt1_1:4.4.17-1ubuntu1 libcryptsetup12_2:2.3.4-1ubuntu1 libctf-nobfd0_2.35.90.20210120-1ubuntu1 libctf0_2.35.90.20210120-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu3 libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu3 libdebconfclient0_0.256ubuntu1 libdebhelper-perl_13.3.1ubuntu1 libdevmapper1.02.1_2:1.02.167-1ubuntu4 libdpkg-perl_1.20.7.1ubuntu1 libelf1_0.182-3 libevent-2.1-7_2.1.12-stable-1 libexpat1_2.2.10-1 libext2fs2_1.45.6-1ubuntu1 libfakeroot_1.25.3-1.1 libffi8ubuntu1_3.4~20200819gead65ca871-0ubuntu3 libfile-stripnondeterminism-perl_1.10.0-1 libgcc-10-dev_10.2.1-6ubuntu1 libgcc-s1_10.2.1-6ubuntu1 libgcrypt20_1.8.7-2ubuntu1 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.4-1 libgmp-dev_2:6.2.0+dfsg-6ubuntu1 libgmp10_2:6.2.0+dfsg-6ubuntu1 libgmpxx4ldbl_2:6.2.0+dfsg-6ubuntu1 libgnutls-dane0_3.7.0-5ubuntu1 libgnutls-openssl27_3.7.0-5ubuntu1 libgnutls28-dev_3.7.0-5ubuntu1 libgnutls30_3.7.0-5ubuntu1 libgnutlsxx28_3.7.0-5ubuntu1 libgomp1_10.2.1-6ubuntu1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libgssapi3-heimdal_7.7.0+dfsg-2 libhcrypto4-heimdal_7.7.0+dfsg-2 libheimbase1-heimdal_7.7.0+dfsg-2 libheimntlm0-heimdal_7.7.0+dfsg-2 libhogweed6_3.6-2 libhx509-5-heimdal_7.7.0+dfsg-2 libice-dev_2:1.0.10-1 libice6_2:1.0.10-1 libicu67_67.1-5 libident_0.22-3.1 libident-dev_0.22-3.1 libidn11_1.33-3 libidn11-dev_1.33-3 libidn2-0_2.3.0-5 libidn2-dev_2.3.0-5 libip4tc2_1.8.5-3ubuntu4 libisl22_0.22.1-1 libisl23_0.23-1 libitm1_10.2.1-6ubuntu1 libjson-c5_0.15-1 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2ubuntu1 libkmod2_27+20200310-2ubuntu1 libkrb5-26-heimdal_7.7.0+dfsg-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libldap-2.4-2_2.4.56+dfsg-1ubuntu1 libldap2-dev_2.4.56+dfsg-1ubuntu1 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_10.2.1-6ubuntu1 liblz4-1_1.9.3-0ubuntu1 liblzma5_5.2.4-1ubuntu1 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-1ubuntu2 libmpc3_1.2.0-1 libmpdec3_2.5.1~rc1-2 libmpfr6_4.1.0-3 libmysqlclient-dev_8.0.22-0ubuntu0.20.10.2 libmysqlclient21_8.0.22-0ubuntu0.20.10.2 libncurses6_6.2+20201114-2 libncursesw6_6.2+20201114-2 libnettle8_3.6-2 libnpth0_1.6-3 libnsl-dev_1.3.0-0ubuntu3 libnsl2_1.3.0-0ubuntu3 libnss-nis_3.1-0ubuntu4 libnss-nisplus_1.3-0ubuntu4 libp11-kit-dev_0.23.22-1 libp11-kit0_0.23.22-1 libpam-modules_1.3.1-5ubuntu6 libpam-modules-bin_1.3.1-5ubuntu6 libpam-runtime_1.3.1-5ubuntu6 libpam0g_1.3.1-5ubuntu6 libpam0g-dev_1.3.1-5ubuntu6 libpcre16-3_2:8.39-13 libpcre2-8-0_10.35-2ubuntu1 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl-dev_5.32.0-6 libperl5.30_5.30.3-4 libperl5.32_5.32.0-6 libpipeline1_1.5.3-1 libpng16-16_1.6.37-3 libpq-dev_13.1-1build1 libpq5_13.1-1build1 libprocps8_2:3.3.16-5ubuntu2 libpthread-stubs0-dev_0.4-1 libpython3-stdlib_3.9.1-1 libpython3.9-minimal_3.9.1-3 libpython3.9-stdlib_3.9.1-3 libquadmath0_10.2.1-6ubuntu1 libreadline8_8.1-1 libroken18-heimdal_7.7.0+dfsg-2 libsasl2-2_2.1.27+dfsg-2ubuntu1 libsasl2-dev_2.1.27+dfsg-2ubuntu1 libsasl2-modules-db_2.1.27+dfsg-2ubuntu1 libseccomp2_2.4.3-1ubuntu6 libselinux1_3.1-2build2 libsemanage-common_3.1-1build2 libsemanage1_3.1-1build2 libsepol1_3.1-1 libsigsegv2_2.12-3 libsm-dev_2:1.2.3-1 libsm6_2:1.2.3-1 libsmartcols1_2.36.1-1ubuntu2 libsqlite3-0_3.34.1-1 libsqlite3-dev_3.34.1-1 libss2_1.45.6-1ubuntu1 libssl-dev_1.1.1f-1ubuntu5 libssl1.1_1.1.1f-1ubuntu5 libstdc++-10-dev_10.2.1-6ubuntu1 libstdc++6_10.2.1-6ubuntu1 libsub-override-perl_0.09-2 libsystemd0_247.1-4ubuntu1 libtasn1-6_4.16.0-2 libtasn1-6-dev_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtsan0_10.2.1-6ubuntu1 libubsan1_10.2.1-6ubuntu1 libuchardet0_0.0.7-1 libudev1_247.1-4ubuntu1 libunbound8_1.13.0-1 libunistring2_0.9.10-4 libuuid1_2.36.1-1ubuntu2 libwind0-heimdal_7.7.0+dfsg-2 libx11-6_2:1.7.0-2 libx11-data_2:1.7.0-2 libx11-dev_2:1.7.0-2 libxau-dev_1:1.0.9-0ubuntu1 libxau6_1:1.0.9-0ubuntu1 libxaw7_2:1.0.13-1.1 libxaw7-dev_2:1.0.13-1.1 libxcb1_1.14-2.1 libxcb1-dev_1.14-2.1 libxdmcp-dev_1:1.1.3-0ubuntu1 libxdmcp6_1:1.1.3-0ubuntu1 libxext-dev_2:1.3.4-0ubuntu1 libxext6_2:1.3.4-0ubuntu1 libxml2_2.9.10+dfsg-6.3build1 libxmu-dev_2:1.1.3-0ubuntu1 libxmu-headers_2:1.1.3-0ubuntu1 libxmu6_2:1.1.3-0ubuntu1 libxpm-dev_1:3.5.12-1 libxpm4_1:3.5.12-1 libxslt1.1_1.1.34-4 libxt-dev_1:1.2.0-1 libxt6_1:1.2.0-1 libxxhash0_0.8.0-2 libzstd1_1.4.8+dfsg-1 linux-libc-dev_5.10.0-12.13 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu8 logsave_1.45.6-1ubuntu1 lsb-base_11.1.0ubuntu2 lsb-release_11.1.0ubuntu2 lynx_2.9.0dev.6-1 lynx-common_2.9.0dev.6-1 m4_1.4.18-5 mailcap_3.68ubuntu1 make_4.3-4ubuntu1 man-db_2.9.3-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mime-support_3.66 mount_2.36.1-1ubuntu2 mysql-common_5.8+1.0.5ubuntu2 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 nettle-dev_3.6-2 openssl_1.1.1f-1ubuntu5 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu8 patch_2.7.6-7 perl_5.32.0-6 perl-base_5.32.0-6 perl-modules-5.30_5.30.3-4 perl-modules-5.32_5.32.0-6 pinentry-curses_1.1.0-4build1 pkg-config_0.29.2-1ubuntu1 pkgbinarymangler_146 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-5ubuntu2 python3_3.9.1-1 python3-minimal_3.9.1-1 python3.9_3.9.1-3 python3.9-minimal_3.9.1-3 readline-common_8.1-1 rpcsvc-proto_1.4.2-0ubuntu4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-exim4-dummy_0.invalid.0 sed_4.7-1ubuntu1 sensible-utils_0.0.14 sgml-base_1.30 sgml-data_2.0.11+nmu1 systemd_247.1-4ubuntu1 systemd-sysv_247.1-4ubuntu1 systemd-timesyncd_247.1-4ubuntu1 sysvinit-utils_2.96-5ubuntu1 tar_1.32+dfsg-1 tzdata_2020f-1ubuntu2 ubuntu-keyring_2020.06.17.1 util-linux_2.36.1-1ubuntu2 x11-common_1:7.7+19ubuntu15 x11proto-core-dev_2020.1-1 x11proto-dev_2020.1-1 x11proto-xext-dev_2020.1-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.34-4 xtrans-dev_1.4.0-1 xz-utils_5.2.4-1ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu4 zlib1g-dev_1:1.2.11.dfsg-2ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Thu Jan 21 19:44:10 2021 UTC gpgv: using RSA key A661100B3DAC1D4F2CAD8A54E603B2578FB8F0FB gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./exim4_4.94-12ubuntu1.dsc dpkg-source: info: extracting exim4 in /<> dpkg-source: info: unpacking exim4_4.94.orig.tar.xz dpkg-source: info: unpacking exim4_4.94-12ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 31_eximmanpage.dpatch dpkg-source: info: applying 32_exim4.dpatch dpkg-source: info: applying 33_eximon.binary.dpatch dpkg-source: info: applying 34_eximstatsmanpage.dpatch dpkg-source: info: applying 35_install.dpatch dpkg-source: info: applying 60_convert4r4.dpatch dpkg-source: info: applying 67_unnecessaryCopt.diff dpkg-source: info: applying 70_remove_exim-users_references.dpatch dpkg-source: info: applying 74_01-Docs-listitem.patch dpkg-source: info: applying 74_02-Taint-fix-pam-expansion-condition.-Bug-2587.patch dpkg-source: info: applying 74_03-Taint-fix-listcount-expansion-operator.-Bug-2586.patch dpkg-source: info: applying 74_04-Docs-fix-mistaken-variable-name.patch dpkg-source: info: applying 74_05-Docs-fix-layout.patch dpkg-source: info: applying 74_06-Docs-typoes.patch dpkg-source: info: applying 74_07-Taint-fix-multiple-ACL-actions-to-properly-manage-ta.patch dpkg-source: info: applying 74_08-Fix-bi.-Bug-2590.patch dpkg-source: info: applying 74_09-Filters-fix-vacation-in-Exim-filter.-Bug-2593.patch dpkg-source: info: applying 74_10-TLS-use-RFC-6125-rules-for-certifucate-name-checks-w.patch dpkg-source: info: applying 74_11-Taint-fix-radius-expansion-condition.patch dpkg-source: info: applying 74_12-smtp_accept_map_per_host-call-search_tidyup-in-fail-.patch dpkg-source: info: applying 74_13-Taint-fix-verify.-Bug-2598.patch dpkg-source: info: applying 74_14-Fix-string_copy-macro-to-not-multiple-eval-args.-Bug.patch dpkg-source: info: applying 74_15-Cutthrough-handle-request-when-a-callout-hold-is-act.patch dpkg-source: info: applying 74_16-Lookups-Fix-subdir-filter-on-a-dsearch.patch dpkg-source: info: applying 74_17-Docs-list-further-ways-domain_data-c-may-be-filled-i.patch dpkg-source: info: applying 74_18-Sqlite-fix-segfault-on-bad-missing-sqlite_dbfile.-Bu.patch dpkg-source: info: applying 74_19-Taint-fix-ACL-spam-condition-to-permit-tainted-name-.patch dpkg-source: info: applying 74_20-Fix-message-reception-clock-usage.-Bug-2615.patch dpkg-source: info: applying 74_21-typoes.patch dpkg-source: info: applying 74_22-Fix-DKIM-signing-to-always-terminate.-Bug-2295.patch dpkg-source: info: applying 74_23-Fix-taint-trap-in-parse_fix_phrase-.-Bug-2617.patch dpkg-source: info: applying 74_24-Taint-fix-ACL-spam-condition-to-permit-tainted-name-.patch dpkg-source: info: applying 74_25-Fix-debug_print_socket.patch dpkg-source: info: applying 74_26-debug_print_socket-output-formatting.patch dpkg-source: info: applying 74_27-Fix-spelling-of-local_part_data-in-docs-and-debug-ou.patch dpkg-source: info: applying 74_28-Fix-readsocket-eol-replacement.-Bug-2630.patch dpkg-source: info: applying 74_29-Taint-fix-off-by-one-in-is_tainted-.-Bug-2634.patch dpkg-source: info: applying 74_30-Build-ifdef-guard-for-EXPERIMENTAL_QUEUEFILE.patch dpkg-source: info: applying 74_31-Taint-fix-off-by-one-in-is_tainted-.-Bug-2634.patch dpkg-source: info: applying 74_32-DANE-force-SNI-to-use-domain.-Bug-2265.patch dpkg-source: info: applying 74_33-DANE-Fix-2-rcpt-message-diff-domins-case.-Bug-2265.patch dpkg-source: info: applying 74_34-Fix-non-DANE-build.patch dpkg-source: info: applying 74_35-DANE-Fix-2-messages-from-queue-case.patch dpkg-source: info: applying 74_36-Fix-non-DANE-build.patch dpkg-source: info: applying 74_38-GnuTLS-clear-errno-before-any-data-i-o-op-so-error-l.patch dpkg-source: info: applying 74_39-Fix-non-TLS-build.patch dpkg-source: info: applying 74_40-eximon-fix-FreeBSD-build.patch dpkg-source: info: applying 74_41-LDAP-fix-taint-check-in-server-list-walk.-Bug-2646.patch dpkg-source: info: applying 74_42-Pass-authenticator-pubname-through-spool.-Bug-2648.patch dpkg-source: info: applying 74_43-Fix-matching-of-long-addresses.-Bug-2677.patch dpkg-source: info: applying 74_44-Remove-the-X_-prefix-from-the-PIPE_CONNECT-SMTP-serv.patch dpkg-source: info: applying 74_45-Fix-the-PIPE_CONNECT-feature-control-in-the-template.patch dpkg-source: info: applying 74_46-Fix-local-delivery-delay-when-combined-with-remote-c.patch dpkg-source: info: applying 74_47-Fix-listextract-from-a-tainted-list.patch dpkg-source: info: applying 74_48-Fix-build-warning-on-32-bit-int-platfowms.-Bug-2678.patch dpkg-source: info: applying 74_49-Fix-build-on-GNU-Hurd-supports-openat-.-Bug-2608.patch dpkg-source: info: applying 74_50-Utilities-harden-exim_tidydb-against-corrupt-wait-re.patch dpkg-source: info: applying 74_51-Auths-in-plaintext-authenticator-fix-parsing-of-cons.patch dpkg-source: info: applying 90_localscan_dlopen.dpatch dpkg-source: info: applying fix_smtp_banner.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-20915530 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-20915530 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-20915530 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package exim4 dpkg-buildpackage: info: source version 4.94-12ubuntu1 dpkg-buildpackage: info: source distribution hirsute dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el fakeroot debian/rules clean dh clean --no-parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' debconf-updatepo rm -rf build-* doc/tmp test/ b-exim* rm -f EDITME.* unpack-configs-stamp bdir-stamp rm -f /<>/debian/debconf/exim4.conf.template /<>/debian/files \ /<>/debian/README.Debian /<>/debian/README.Debian.html \ /<>/debian/berkeleydb.sed #these are identical for all daemon-* and therefore symlinked #pwd chmod 755 /<>/debian/exim-gencert \ /<>/debian/lynx-dump-postprocess /<>/debian/script \ /<>/debian/exim-adduser make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel debian/rules build-arch dh build-arch --no-parallel dh_update_autotools_config -a -O--no-parallel dh_autoreconf -a -O--no-parallel debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' patch -o EDITME.eximon exim_monitor/EDITME \ /<>/debian/EDITME.eximon.diff patching file EDITME.eximon (read from exim_monitor/EDITME) patch -o EDITME.exim4-light src/EDITME \ /<>/debian/EDITME.exim4-light.diff patching file EDITME.exim4-light (read from src/EDITME) Hunk #1 succeeded at 99 (offset -1 lines). Hunk #2 succeeded at 115 (offset -1 lines). Hunk #3 succeeded at 132 (offset -1 lines). Hunk #4 succeeded at 154 (offset -1 lines). Hunk #5 succeeded at 175 (offset -1 lines). Hunk #6 succeeded at 219 (offset -1 lines). Hunk #7 succeeded at 338 (offset -1 lines). Hunk #8 succeeded at 347 (offset -1 lines). Hunk #9 succeeded at 407 (offset -1 lines). Hunk #10 succeeded at 433 (offset -1 lines). Hunk #11 succeeded at 499 (offset -1 lines). Hunk #12 succeeded at 714 (offset 6 lines). Hunk #13 succeeded at 750 (offset 6 lines). Hunk #14 succeeded at 762 (offset 6 lines). Hunk #15 succeeded at 771 (offset 6 lines). Hunk #16 succeeded at 800 (offset 9 lines). Hunk #17 succeeded at 887 (offset 9 lines). Hunk #18 succeeded at 926 (offset 9 lines). Hunk #19 succeeded at 975 (offset 9 lines). Hunk #20 succeeded at 990 (offset 9 lines). Hunk #21 succeeded at 1022 (offset 9 lines). Hunk #22 succeeded at 1031 (offset 9 lines). Hunk #23 succeeded at 1049 (offset 9 lines). Hunk #24 succeeded at 1129 (offset 9 lines). Hunk #25 succeeded at 1443 (offset 9 lines). Hunk #26 succeeded at 1477 (offset 9 lines). Hunk #27 succeeded at 1520 (offset 9 lines). for editme in /<>/debian/EDITME.exim4-*.diff; do \ if [ "$editme" != "/<>/debian/EDITME.exim4-light.diff" ]; then \ TARGETNAME=`basename $editme .diff`; \ echo patch -o $TARGETNAME EDITME.exim4-light $editme; \ patch -o $TARGETNAME EDITME.exim4-light $editme || \ exit $? ;\ fi; \ done patch -o EDITME.exim4-heavy EDITME.exim4-light /<>/debian/EDITME.exim4-heavy.diff patching file EDITME.exim4-heavy (read from EDITME.exim4-light) Hunk #1 succeeded at 317 (offset -1 lines). Hunk #2 succeeded at 349 (offset -1 lines). Hunk #3 succeeded at 411 (offset -1 lines). Hunk #4 succeeded at 444 (offset -1 lines). Hunk #5 succeeded at 491 (offset -1 lines). Hunk #6 succeeded at 502 (offset -1 lines). Hunk #7 succeeded at 512 (offset -1 lines). Hunk #8 succeeded at 766 (offset 6 lines). Hunk #9 succeeded at 775 (offset 6 lines). Hunk #10 succeeded at 789 (offset 6 lines). Hunk #11 succeeded at 1001 (offset 9 lines). Hunk #12 succeeded at 1011 (offset 9 lines). Hunk #13 succeeded at 1021 (offset 9 lines). Hunk #14 succeeded at 1039 (offset 9 lines). Hunk #15 succeeded at 1394 (offset 9 lines). touch unpack-configs-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir b-$i && \ find . -mindepth 1 -maxdepth 1 \ -name debian -prune -o \ -name 'b-*' -o -print0 | \ xargs --no-run-if-empty --null \ cp -a --target-directory=b-$i ; \ done touch bdir-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir -p b-$i/Local && \ cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \ b-$i/Local/Makefile && \ cp EDITME.eximon b-$i/Local/eximon.conf ;\ done make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' set -e ; for i in exim4-daemon-light exim4-daemon-heavy ; do \ echo building $i; \ cd /<>/b-$i && \ /usr/bin/make FULLECHO='' ; \ done building exim4-daemon-light make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:127, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c: In function 'spa_build_auth_request': auths/auth-spa.c:1367:1: note: the layout of aggregates containing vectors with 4-byte alignment has changed in GCC 5 1367 | spa_build_auth_request (SPAAuthRequest * request, char *user, char *domain) | ^~~~~~~~~~~~~~~~~~~~~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c /bin/sh ../scripts/Configure-eximon >>> eximon script built cc -DCOMPILE_UTILITY spool_in.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c cc -DCOMPILE_UTILITY store.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c cc -DCOMPILE_UTILITY string.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-string.o string.c string.c: In function 'string_vformat_trc': string.c:1371:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1371 | if (*fp == '.') | ^ string.c:1534:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1534 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc -DCOMPILE_UTILITY queue.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-queue.o queue.c cc -DCOMPILE_UTILITY tod.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tod.o tod.c tod.c: In function 'tod_stamp': tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:8: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY tree.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tree.o tree.c cc exim_monitor/em_StripChart.c cc -o em_StripChart.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_StripChart.c cc exim_monitor/em_TextPop.c cc -o em_TextPop.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_TextPop.c cc exim_monitor/em_globals.c cc -o em_globals.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_globals.c cc exim_monitor/em_init.c cc -o em_init.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_init.c cc exim_monitor/em_log.c cc -o em_log.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_log.c cc exim_monitor/em_main.c cc -o em_main.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_main.c ../exim_monitor/em_main.c: In function 'numlock_modifiers': ../exim_monitor/em_main.c:576:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations] 576 | if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0) | ^~ In file included from ../exim_monitor/em_hdr.h:123, from ../exim_monitor/em_main.c:9: /usr/include/X11/Xlib.h:1687:15: note: declared here 1687 | extern KeySym XKeycodeToKeysym( | ^~~~~~~~~~~~~~~~ cc exim_monitor/em_menu.c cc -o em_menu.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_menu.c ../exim_monitor/em_menu.c: In function 'ActOnMessage': ../exim_monitor/em_menu.c:373:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 373 | system(CS buffer); | ^~~~~~~~~~~~~~~~~ cc exim_monitor/em_queue.c cc -o em_queue.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_queue.c In file included from /usr/include/string.h:519, from ../exim_monitor/em_hdr.h:39, from ../exim_monitor/em_queue.c:10: In function 'strncpy', inlined from '__Ustrncpy' at ./functions.h:677:11, inlined from 'set_up' at ../exim_monitor/em_queue.c:169:1: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../exim_monitor/em_queue.c: In function 'set_up': ../exim_monitor/em_queue.c:200:34: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 200 | q->update_time = q->input_time = t; | ~~~~~~~~~~~~~~^~~ cc exim_monitor/em_strip.c cc -o em_strip.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_strip.c cc exim_monitor/em_text.c cc -o em_text.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_text.c cc exim_monitor/em_xs.c cc -o em_xs.o -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_xs.c cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:26:8: warning: unused variable 'today' [-Wunused-variable] 26 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:25:5: warning: unused variable 'i' [-Wunused-variable] 25 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -DCOMPILE_UTILITY os.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -o exim_dumpdb cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -o exim_tidydb cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -ldl >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/lookups' cc cdb.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cdb.c cc dbmdb.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dbmdb.c cc dnsdb.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnsdb.c cc dsearch.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:128:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 128 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lsearch.c cc nis.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden nis.c cc passwd.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden passwd.c cc spf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spf.c cc readsock.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden readsock.c readsock.c: In function 'internal_readsock_open': readsock.c:17:10: warning: unused variable 'ele' [-Wunused-variable] 17 | uschar * ele; | ^~~ readsock.c:16:5: warning: unused variable 'sep' [-Wunused-variable] 16 | int sep = ','; | ^~~ readsock.c: In function 'readsock_find': readsock.c:195:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:195:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:262:5: warning: 'fp' may be used uninitialized in this function [-Wmaybe-uninitialized] 262 | cat_file(fp, NULL, eol); | ^~~~~~~~~~~~~~~~~~~~~~~ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_quote.c cc lf_check_file.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_check_file.c cc lf_sqlperform.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/auths' cc auth-spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c: In function 'spa_build_auth_request': auth-spa.c:1367:1: note: the layout of aggregates containing vectors with 4-byte alignment has changed in GCC 5 1367 | spa_build_auth_request (SPAAuthRequest * request, char *user, char *domain) | ^~~~~~~~~~~~~~~~~~~~~~ cc call_pam.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:480, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cc dovecot.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/pdkim' cc pdkim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1143:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1143 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1436:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1436 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1454:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1454 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1266:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1266 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pdkim.c:1274:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1274 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pdkim.c: In function 'pdkim_header_complete': pdkim.c:151:43: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 151 | *canon_head = pdkim_combined_canons[i].canon_headers; | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ cc signing.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/routers' cc accept.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 257 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:342:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 342 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c cc redirect.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/transports' cc appendfile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'check_dir_size': appendfile.c:720:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 720 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2717:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2717 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2727:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2727 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2852:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2852 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:332:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 332 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:334:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 334 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 335 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:760:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 760 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'study_ehlo_auths': smtp.c:916:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 916 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2132:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2132 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2189:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2189 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2620:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2620 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3263:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3263 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../exim.h:480, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3758:3: note: in expansion of macro 'DEBUG' 3758 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:3815:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3815 | if (!sx->ok) | ^ smtp.c:4264:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4264 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4277:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4277 | if (sx->send_rset) | ^ smtp.c: In function 'smtp_transport_entry': smtp.c:4977:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4977 | if (continue_hostname) | ^ smtp.c:5547:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5547 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2056:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2056 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:328:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 328 | if ( buf[0] != 5 | ^~ smtp_socks.c:333:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 333 | { | ^ smtp_socks.c:275:37: warning: 'sob' may be used uninitialized in this function [-Wmaybe-uninitialized] 275 | buf[0] = 5; buf[1] = 1; buf[2] = sob->auth_type; | ~~~^~~~~~~~~~~ cc tf_maildir.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/transports' cc acl.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:845:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 845 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1695:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1695 | if (rc != OK && *log_msgptr) | ^ acl.c:1803:16: warning: unused variable 'buffer' [-Wunused-variable] 1803 | uschar buffer[256]; | ^~~~~~ acl.c: In function 'decode_control': acl.c:2138:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2138 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3202:24: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3202 | submission_name = parse_fix_phrase(p+6, pp-p-6); | ^ acl.c:3723:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3723 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4441:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4441 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4457:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4457 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:519, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c daemon.c: In function 'delete_pid_file': daemon.c:941:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 941 | if ( fgets(CS big_buffer, big_buffer_size, f) | ^ In file included from exim.h:480, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1728:5: note: in expansion of macro 'DEBUG' 1728 | DEBUG(D_any) | ^~~~~ At top level: daemon.c:1072:15: warning: 'queuerun_msgid' defined but not used [-Wunused-variable] 1072 | static uschar queuerun_msgid[MESSAGE_ID_LENGTH+1]; | ^~~~~~~~~~~~~~ daemon.c: In function 'daemon_go': daemon.c:2208:19: warning: 'extra[5]' may be used uninitialized in this function [-Wmaybe-uninitialized] 2208 | (void)child_exec_exim(CEE_EXEC_PANIC, FALSE, NULL, FALSE, extracount, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2209 | extra[0], extra[1], extra[2], extra[3], extra[4], extra[5], extra[6]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:2208:19: warning: 'extra[6]' may be used uninitialized in this function [-Wmaybe-uninitialized] cc dbfn.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:205:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 205 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ dbfn.c: In function 'dbfn_scan': dbfn.c:426:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 426 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:114:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 114 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dbfn.c:169:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 169 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:519, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:677:11, inlined from 'debug_vprintf' at debug.c:265:3: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1540:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1540 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1541:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1541 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1567:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1567 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2445:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2445 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2819:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2819 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4426 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4860:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4860 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6764:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6764 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7122:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7122 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7558:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7557 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7558 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1181:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1181 | if (strcmpic(namesuff, US".arpa") == 0) | ^ cc drtables.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:486, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:568:33: warning: too many arguments for format [-Wformat-extra-args] 568 | string_open_failed(errno, "/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:555:57: note: in definition of macro 'string_open_failed' 555 | string_open_failed_trc(eno, US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2172:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2172 | if (Ustrlen(p)) | ^ exim.c:2367:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2367 | if (!*argrest) | ^ exim.c:2603:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2603 | if (!*argrest) | ^ exim.c:2629:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2629 | if (!*argrest) | ^ exim.c:2673:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2673 | if (!*argrest) | ^ exim.c:2691:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2691 | if (!*argrest) | ^ exim.c:2743:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2743 | if (!continue_proxy_cipher) | ^ exim.c:3010:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3010 | if (!*(alias_arg = argrest)) | ^ exim.c:3019:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3019 | if (!*p) | ^ exim.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3243 | if (!*argrest) | ^ exim.c:3320:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3320 | if (!(list_queue || count_queue)) | ^ exim.c:3492:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3492 | if (!*argrest) | ^ exim.c:3868:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3868 | if (trusted_groups) | ^ exim.c:3912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3912 | if (cmdline_syslog_name) | ^ exim.c:3950:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3950 | if (log_oneline) | ^ exim.c:4042:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4042 | if ( removed_privilege | ^ exim.c:4191:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4191 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4192:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4192 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4193:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4193 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4194:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4194 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4195:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4195 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4347:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4347 | if (rv == -1) | ^ exim.c:4784:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 4784 | originator_name = parse_fix_phrase(originator_name, Ustrlen(originator_name)); | ^ exim.c:4856:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4856 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4878:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4878 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5034:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5034 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5319:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5319 | if (expand_string_message) | ^ exim.c:5477:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5477 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5510:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5510 | if (!recipient) | ^ exim.c: In function 'usr1_handler': exim.c:255:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 255 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2298:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2583:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2583 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2895:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2895 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3268:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3268 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4003:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4003 | if (!*error) | ^ In file included from exim.h:480, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4372:1: note: in expansion of macro 'DEBUG' 4372 | DEBUG(D_expand) | ^~~~~ expand.c:4477:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4477 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4680:7: note: in expansion of macro 'DEBUG' 4680 | DEBUG(D_expand) | ^~~~~ expand.c:5873:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5873 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6194:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6194 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:7396:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7396 | if (t) | ^ expand.c:7414:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7414 | if (*outsep = *++sub) ++sub; | ^ expand.c:7413:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7413 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7631:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7631 | if (is_tainted(sub)) | ^ expand.c:7653:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7653 | if (--bytes_left == 0) /* codepoint complete */ | ^ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:8195:1: note: in expansion of macro 'DEBUG' 8195 | DEBUG(D_expand) | ^~~~~ cc filter.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c cc filtertest.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 708 | if (dkim->dkim_identity) | ^ dkim.c:714:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 714 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:480, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:881:1: note: in expansion of macro 'DEBUG' 881 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc hash.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_find_bydns': host.c:2666:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2666 | if (dnssec_request) | ^ host.c:3118:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3118 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3122:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3122 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c log.c: In function 'log_write': log.c:978:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 978 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1346:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1346 | if (c == 0) | ^ cc lss.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_addr_spec': parse.c:554:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 554 | if (*s != term) | ^ cc queue.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:187:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 187 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:208:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 208 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:467:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 467 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:774:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 774 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1123:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1123 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1466:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1466 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1510:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1510 | if (s) | ^ cc rda.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!uid_ok) | ^ rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 262 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 383 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1066:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1066 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2121:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2121 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2133:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2133 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3271:12: warning: unused variable 'dummy' [-Wunused-variable] 3271 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3928:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3928 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4463:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4463 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:209:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:274:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 274 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:292:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 292 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'receive_msg': receive.c:2437:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2437 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2891:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2891 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2939:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2939 | if (make_sender) | ^ receive.c:4392:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4392 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:486, from receive.c:11: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from receive.c:11: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:480, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ retry.c: In function 'retry_add_item': retry.c:293:1: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 293 | retry_add_item(address_item *addr, uschar *key, int flags) | ^~~~~~~~~~~~~~ cc rewrite.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1465:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1465 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1830:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1830 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ route.c: In function 'route_finduser': route.c:1161:27: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 1161 | pwcopy.pw_uid = lastpw->pw_uid; | ~~~~~~^~~~~~~~ cc search.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_open': search.c:386:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 386 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:508:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 508 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:849:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 849 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:723:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 723 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1936:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1936 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2264:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2264 | if ( !sender_domain | ^ smtp_in.c:2321:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2321 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2444 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3045:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3045 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3636:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3636 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4250:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4250 | if (acl_smtp_helo) | ^ smtp_in.c:4894:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4894 | if (!sender_domain && *sender_address) | ^ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:213:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 213 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c cc string.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1371:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1371 | if (*fp == '.') | ^ string.c:1534:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1534 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c In file included from tls.c:127: tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:999:1: warning: no return statement in function returning non-void [-Wreturn-type] 999 | } | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1098:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1098 | if (!host) /* server */ | ^ tls-gnu.c:1152:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1152 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1177:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1177 | if (state->received_sni) | ^ tls-gnu.c:1206:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1206 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1194:39: warning: unused variable 'cnt' [-Wunused-variable] 1194 | int csep = 0, ksep = 0, osep = 0, cnt = 0; | ^~~ tls-gnu.c:1094:9: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1094 | uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1093:9: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1093 | uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:1801:17: warning: value computed is not used [-Wunused-value] 1801 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:1748:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 1748 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:480, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2192:3: note: in expansion of macro 'DEBUG' 2192 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:127: tls-gnu.c: In function 'tls_server_start': tls-gnu.c:2520:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2520 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:2882:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 2882 | if (!cipher_list) | ^~ tls-gnu.c:2885:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 2885 | { | ^ tls-gnu.c:3001:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3001 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:128: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:293:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 293 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:389:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 389 | if (path) | ^ In file included from tls.c:127: At top level: tls-gnu.c:975:1: warning: 'tls_server_servercerts_ext' defined but not used [-Wunused-function] 975 | tls_server_servercerts_ext(void * ctx, unsigned tls_id, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c:397:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 397 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:8: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:8: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1387:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1387 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1900:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1900 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:174:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 174 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:316:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 316 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'check_host': verify.c:2912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2912 | if (*ss == '@') | ^ verify.c:2952:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2952 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c:3044:12: warning: 'opts' may be used uninitialized in this function [-Wmaybe-uninitialized] 3044 | result = search_find(handle, filename, key, -1, NULL, 0, 0, NULL, opts); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3001:44: warning: 'endname' may be used uninitialized in this function [-Wmaybe-uninitialized] 3001 | search_type = search_findtype(t, endname - t); | ~~~~~~~~^~~ verify.c: In function 'verify_address.constprop': verify.c:2212:65: warning: argument 4 null where non-null expected [-Wnonnull] 2212 | if (f.running_in_test_harness && h->dnssec == DS_YES) fputs(" AD", fp); | ^~~~~~~~~~~~~~~~ verify.c:2212:65: note: in a call to built-in function '__builtin_fwrite' verify.c:2213:44: warning: argument 4 null where non-null expected [-Wnonnull] 2213 | if (h->status == hstatus_unusable) fputs(" ** unusable **", fp); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:2213:44: note: in a call to built-in function '__builtin_fwrite' verify.c:2214:2: warning: argument 2 null where non-null expected [-Wnonnull] 2214 | fputc('\n', fp); | ^~~~~~~~~~~~~~~ In file included from exim.h:74, from verify.c:13: /usr/include/stdio.h:525:12: note: in a call to function 'fputc' declared here 525 | extern int fputc (int __c, FILE *__stream); | ^~~~~ cc environment.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 42 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc' ../src/local_scan.c:18:1: note: include '' or provide a declaration of 'malloc' 17 | #include +++ |+#include 18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc malware.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c cc mime.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c cc arc.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le' make[2]: Leaving directory '/<>/b-exim4-daemon-light' building exim4-daemon-heavy make[2]: Entering directory '/<>/b-exim4-daemon-heavy' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:127, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c: In function 'spa_build_auth_request': auths/auth-spa.c:1367:1: note: the layout of aggregates containing vectors with 4-byte alignment has changed in GCC 5 1367 | spa_build_auth_request (SPAAuthRequest * request, char *user, char *domain) | ^~~~~~~~~~~~~~~~~~~~~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -DCOMPILE_UTILITY os.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -DCOMPILE_UTILITY store.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c cc -o exim_dumpdb cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -o exim_tidydb cc -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -lpam -export-dynamic >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/lookups' cc cdb.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c cc dbmdb.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c cc dnsdb.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c cc dsearch.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:128:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 128 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c cc mysql.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c cc nis.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c cc passwd.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c cc pgsql.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c cc sqlite.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c cc ldap.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c ldap.c: In function 'perform_ldap_search': ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 522 | || !lcp->user && user | ~~~~~~~~~~~^~~~~~~ ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 523 | || lcp->user && !user | ~~~~~~~~~~^~~~~~~~ ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 524 | || lcp->user && user && Ustrcmp(lcp->user, user) != 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 525 | || !lcp->password && password | ~~~~~~~~~~~~~~~^~~~~~~~~~~ ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 526 | || lcp->password && !password | ~~~~~~~~~~~~~~^~~~~~~~~~~~ ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 527 | || lcp->password && password && Ustrcmp(lcp->password, password) != 0 | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c: In function 'control_ldap_search': ldap.c:1248:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1248 | if (!eldap_default_servers && !local_servers || p[3] != '/') | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:519, from ../exim.h:76, from ldap.c:15: In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:677:11, inlined from 'eldap_quote' at ldap.c:1535:9: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:677:11, inlined from 'eldap_quote' at ldap.c:1552:5: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc spf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c cc readsock.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c readsock.c: In function 'internal_readsock_open': readsock.c:17:10: warning: unused variable 'ele' [-Wunused-variable] 17 | uschar * ele; | ^~~ readsock.c:16:5: warning: unused variable 'sep' [-Wunused-variable] 16 | int sep = ','; | ^~~ readsock.c: In function 'readsock_find': readsock.c:195:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:195:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:262:5: warning: 'fp' may be used uninitialized in this function [-Wmaybe-uninitialized] 262 | cat_file(fp, NULL, eol); | ^~~~~~~~~~~~~~~~~~~~~~~ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c cc lf_check_file.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c cc lf_sqlperform.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/auths' cc auth-spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c: In function 'spa_build_auth_request': auth-spa.c:1367:1: note: the layout of aggregates containing vectors with 4-byte alignment has changed in GCC 5 1367 | spa_build_auth_request (SPAAuthRequest * request, char *user, char *domain) | ^~~~~~~~~~~~~~~~~~~~~~ cc call_pam.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:480, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cyrus_sasl.c: In function 'auth_cyrus_sasl_server': cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 226 | if (!hname || !realm_expanded && ob->server_realm) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ cc dovecot.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/auths' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/pdkim' cc pdkim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1143:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1143 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1436:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1436 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1454:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1454 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1266:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1266 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pdkim.c:1274:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1274 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pdkim.c: In function 'pdkim_header_complete': pdkim.c:151:43: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 151 | *canon_head = pdkim_combined_canons[i].canon_headers; | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ cc signing.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/routers' cc accept.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 257 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:342:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 342 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c cc redirect.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/routers' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/transports' cc appendfile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'appendfile_transport_init': appendfile.c:417:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 417 | if (ob->mbx_format) | ^ appendfile.c: In function 'check_dir_size': appendfile.c:720:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 720 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2717:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2717 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2727:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2727 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2852:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2852 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:332:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 332 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:334:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 334 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 335 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:760:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 760 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'study_ehlo_auths': smtp.c:916:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 916 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2132:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2132 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2189:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2189 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2620:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2620 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3263:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3263 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../exim.h:480, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3758:3: note: in expansion of macro 'DEBUG' 3758 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:3815:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3815 | if (!sx->ok) | ^ smtp.c:4264:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4264 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4277:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4277 | if (sx->send_rset) | ^ smtp.c: In function 'smtp_transport_entry': smtp.c:4977:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4977 | if (continue_hostname) | ^ smtp.c:5547:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5547 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2056:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2056 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:328:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 328 | if ( buf[0] != 5 | ^~ smtp_socks.c:333:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 333 | { | ^ smtp_socks.c:275:37: warning: 'sob' may be used uninitialized in this function [-Wmaybe-uninitialized] 275 | buf[0] = 5; buf[1] = 1; buf[2] = sob->auth_type; | ~~~^~~~~~~~~~~ cc tf_maildir.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le/transports' cc acl.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:845:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 845 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1695:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1695 | if (rc != OK && *log_msgptr) | ^ acl.c:1803:16: warning: unused variable 'buffer' [-Wunused-variable] 1803 | uschar buffer[256]; | ^~~~~~ acl.c: In function 'decode_control': acl.c:2138:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2138 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3202:24: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3202 | submission_name = parse_fix_phrase(p+6, pp-p-6); | ^ acl.c:3723:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3723 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4441:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4441 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4457:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4457 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:519, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c daemon.c: In function 'delete_pid_file': daemon.c:941:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 941 | if ( fgets(CS big_buffer, big_buffer_size, f) | ^ In file included from exim.h:480, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1728:5: note: in expansion of macro 'DEBUG' 1728 | DEBUG(D_any) | ^~~~~ At top level: daemon.c:1072:15: warning: 'queuerun_msgid' defined but not used [-Wunused-variable] 1072 | static uschar queuerun_msgid[MESSAGE_ID_LENGTH+1]; | ^~~~~~~~~~~~~~ daemon.c: In function 'daemon_go': daemon.c:2208:19: warning: 'extra[5]' may be used uninitialized in this function [-Wmaybe-uninitialized] 2208 | (void)child_exec_exim(CEE_EXEC_PANIC, FALSE, NULL, FALSE, extracount, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2209 | extra[0], extra[1], extra[2], extra[3], extra[4], extra[5], extra[6]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:2208:19: warning: 'extra[6]' may be used uninitialized in this function [-Wmaybe-uninitialized] cc dbfn.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:205:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 205 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ dbfn.c: In function 'dbfn_scan': dbfn.c:426:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 426 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:114:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 114 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dbfn.c:169:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 169 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:519, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:677:11, inlined from 'debug_vprintf' at debug.c:265:3: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1540:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1540 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1541:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1541 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1567:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1567 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2445:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2445 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2819:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2819 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4426 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4860:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4860 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6764:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6764 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7122:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7122 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7558:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7557 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7558 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1181:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1181 | if (strcmpic(namesuff, US".arpa") == 0) | ^ cc drtables.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:486, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:568:33: warning: too many arguments for format [-Wformat-extra-args] 568 | string_open_failed(errno, "/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:555:57: note: in definition of macro 'string_open_failed' 555 | string_open_failed_trc(eno, US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2172:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2172 | if (Ustrlen(p)) | ^ exim.c:2367:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2367 | if (!*argrest) | ^ exim.c:2603:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2603 | if (!*argrest) | ^ exim.c:2629:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2629 | if (!*argrest) | ^ exim.c:2673:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2673 | if (!*argrest) | ^ exim.c:2691:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2691 | if (!*argrest) | ^ exim.c:2743:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2743 | if (!continue_proxy_cipher) | ^ exim.c:3010:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3010 | if (!*(alias_arg = argrest)) | ^ exim.c:3019:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3019 | if (!*p) | ^ exim.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3243 | if (!*argrest) | ^ exim.c:3320:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3320 | if (!(list_queue || count_queue)) | ^ exim.c:3492:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3492 | if (!*argrest) | ^ exim.c:3868:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3868 | if (trusted_groups) | ^ exim.c:3912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3912 | if (cmdline_syslog_name) | ^ exim.c:3950:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3950 | if (log_oneline) | ^ exim.c:4042:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4042 | if ( removed_privilege | ^ exim.c:4191:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4191 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4192:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4192 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4193:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4193 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4194:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4194 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4195:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4195 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4347:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4347 | if (rv == -1) | ^ exim.c:4784:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 4784 | originator_name = parse_fix_phrase(originator_name, Ustrlen(originator_name)); | ^ exim.c:4856:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4856 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4878:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4878 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5034:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5034 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5319:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5319 | if (expand_string_message) | ^ exim.c:5477:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5477 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5510:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5510 | if (!recipient) | ^ exim.c: In function 'usr1_handler': exim.c:255:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 255 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2298:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2583:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2583 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2895:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2895 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3268:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3268 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4003:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4003 | if (!*error) | ^ In file included from exim.h:480, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4372:1: note: in expansion of macro 'DEBUG' 4372 | DEBUG(D_expand) | ^~~~~ expand.c:4477:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4477 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4680:7: note: in expansion of macro 'DEBUG' 4680 | DEBUG(D_expand) | ^~~~~ expand.c:5873:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5873 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6194:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6194 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:7396:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7396 | if (t) | ^ expand.c:7414:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7414 | if (*outsep = *++sub) ++sub; | ^ expand.c:7413:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7413 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7631:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7631 | if (is_tainted(sub)) | ^ expand.c:7653:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7653 | if (--bytes_left == 0) /* codepoint complete */ | ^ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:8195:1: note: in expansion of macro 'DEBUG' 8195 | DEBUG(D_expand) | ^~~~~ cc filter.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c cc filtertest.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 708 | if (dkim->dkim_identity) | ^ dkim.c:714:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 714 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:480, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:881:1: note: in expansion of macro 'DEBUG' 881 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc hash.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_find_bydns': host.c:2666:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2666 | if (dnssec_request) | ^ host.c:3118:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3118 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3122:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3122 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c log.c: In function 'log_write': log.c:978:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 978 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1346:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1346 | if (c == 0) | ^ cc lss.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_addr_spec': parse.c:554:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 554 | if (*s != term) | ^ cc queue.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:187:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 187 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:208:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 208 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:467:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 467 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:774:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 774 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1123:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1123 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1466:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1466 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1510:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1510 | if (s) | ^ cc rda.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!uid_ok) | ^ rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 262 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 383 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1066:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1066 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2121:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2121 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2133:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2133 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3271:12: warning: unused variable 'dummy' [-Wunused-variable] 3271 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3928:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3928 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4463:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4463 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:209:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:274:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 274 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:292:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 292 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'run_mime_acl': receive.c:1457:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1457 | for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); ) | ^~~~~ receive.c: In function 'receive_msg': receive.c:2437:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2437 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2891:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2891 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2939:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2939 | if (make_sender) | ^ receive.c:4392:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4392 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:486, from receive.c:11: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from receive.c:11: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:480, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ retry.c: In function 'retry_add_item': retry.c:293:1: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 293 | retry_add_item(address_item *addr, uschar *key, int flags) | ^~~~~~~~~~~~~~ cc rewrite.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1465:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1465 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1830:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1830 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ route.c: In function 'route_finduser': route.c:1161:27: note: the layout of aggregates containing vectors with 8-byte alignment has changed in GCC 5 1161 | pwcopy.pw_uid = lastpw->pw_uid; | ~~~~~~^~~~~~~~ cc search.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_open': search.c:386:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 386 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:508:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 508 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:849:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 849 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:723:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 723 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1936:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1936 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2264:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2264 | if ( !sender_domain | ^ smtp_in.c:2321:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2321 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2444 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3045:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3045 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3636:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3636 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4250:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4250 | if (acl_smtp_helo) | ^ smtp_in.c:4894:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4894 | if (!sender_domain && *sender_address) | ^ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:213:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 213 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c cc string.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1371:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1371 | if (*fp == '.') | ^ string.c:1534:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1534 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c In file included from tls.c:127: tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:999:1: warning: no return statement in function returning non-void [-Wreturn-type] 999 | } | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1098:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1098 | if (!host) /* server */ | ^ tls-gnu.c:1152:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1152 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1177:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1177 | if (state->received_sni) | ^ tls-gnu.c:1206:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1206 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1194:39: warning: unused variable 'cnt' [-Wunused-variable] 1194 | int csep = 0, ksep = 0, osep = 0, cnt = 0; | ^~~ tls-gnu.c:1094:9: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1094 | uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1093:9: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1093 | uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:1801:17: warning: value computed is not used [-Wunused-value] 1801 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:1748:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 1748 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:480, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2192:3: note: in expansion of macro 'DEBUG' 2192 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:127: tls-gnu.c: In function 'tls_server_start': tls-gnu.c:2520:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2520 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:2882:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 2882 | if (!cipher_list) | ^~ tls-gnu.c:2885:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 2885 | { | ^ tls-gnu.c:3001:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3001 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:128: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:293:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 293 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:389:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 389 | if (path) | ^ In file included from tls.c:127: At top level: tls-gnu.c:975:1: warning: 'tls_server_servercerts_ext' defined but not used [-Wunused-function] 975 | tls_server_servercerts_ext(void * ctx, unsigned tls_id, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c:397:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 397 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:8: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:8: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1387:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1387 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1900:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1900 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:174:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 174 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:316:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 316 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'check_host': verify.c:2912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2912 | if (*ss == '@') | ^ verify.c:2952:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2952 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c:3044:12: warning: 'opts' may be used uninitialized in this function [-Wmaybe-uninitialized] 3044 | result = search_find(handle, filename, key, -1, NULL, 0, 0, NULL, opts); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3001:44: warning: 'endname' may be used uninitialized in this function [-Wmaybe-uninitialized] 3001 | search_type = search_findtype(t, endname - t); | ~~~~~~~~^~~ verify.c: In function 'verify_address.constprop': verify.c:2212:65: warning: argument 4 null where non-null expected [-Wnonnull] 2212 | if (f.running_in_test_harness && h->dnssec == DS_YES) fputs(" AD", fp); | ^~~~~~~~~~~~~~~~ verify.c:2212:65: note: in a call to built-in function '__builtin_fwrite' verify.c:2213:44: warning: argument 4 null where non-null expected [-Wnonnull] 2213 | if (h->status == hstatus_unusable) fputs(" ** unusable **", fp); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:2213:44: note: in a call to built-in function '__builtin_fwrite' verify.c:2214:2: warning: argument 2 null where non-null expected [-Wnonnull] 2214 | fputc('\n', fp); | ^~~~~~~~~~~~~~~ In file included from exim.h:74, from verify.c:13: /usr/include/stdio.h:525:12: note: in a call to function 'fputc' declared here 525 | extern int fputc (int __c, FILE *__stream); | ^~~~~ cc environment.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 42 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc' ../src/local_scan.c:18:1: note: include '' or provide a declaration of 'malloc' 17 | #include +++ |+#include 18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ powerpc64le-linux-gnu-gcc perl.c powerpc64le-linux-gnu-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/powerpc64le-linux-gnu/perl/5.32/CORE -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -c perl.c perl.c: In function 'call_perl_cat': perl.c:161:7: warning: variable 'items' set but not used [-Wunused-but-set-variable] 161 | int items; | ^~~~~ cc malware.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c malware.c: In function 'malware_internal': malware.c:676:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch] 676 | switch (scanent->scancode) | ^~~~~~ In file included from /usr/include/string.h:519, from exim.h:76, from malware.c:12: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:677:11, inlined from 'malware_in_file' at malware.c:2233:1: /usr/include/powerpc64le-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc mime.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c spool_mbox.c: In function 'unspool_mbox': spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 226 | for (struct dirent *entry; entry = readdir(tempdir); ) | ^~~~~ cc arc.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -lpam -export-dynamic \ -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \ -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/powerpc64le-linux-gnu/perl/5.32/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-powerpc64le' make[2]: Leaving directory '/<>/b-exim4-daemon-heavy' # Which version of Berkeley DB are we building against? printf '#include \ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \ cpp -P | grep instdbversionis |\ sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \ -e 's/[[:space:]][[:space:]]*/./' \ -e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \ -e 's_$_/_' \ > /<>/debian/berkeleydb.sed # Store Berkeley DB version in postinst script. sed -i -f /<>/debian/berkeleydb.sed \ /<>/debian/exim4-base.postinst # symlink identical maintainerscripts for i in `echo exim4-daemon-light exim4-daemon-heavy | sed -e s/exim4-daemon-light//` ; do \ ln -sfv exim4-daemon-light.prerm \ "/<>/debian/$i.prerm" ; \ ln -sfv exim4-daemon-light.postinst \ "/<>/debian/$i.postinst" ; \ done '/<>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm' '/<>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # it is not possible to run exim unless the compile-time specified # user exists. if id -u Debian-exim ; then \ echo Debian-exim user found, running minimal testsuite ; \ chmod +x debian/minimaltest ; \ rm -rf /<>/test ; \ for i in b-exim4-daemon*/build-Linux-powerpc64le/exim ;\ do mkdir /<>/test && \ debian/minimaltest /<>/test $i || \ { echo testsuite error ; exit 1 ; } ; \ rm -rf /<>/test ; \ done \ fi id: 'Debian-exim': no such user make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --no-parallel dh_testroot -a -O--no-parallel dh_prep -a -O--no-parallel dh_installdirs -a -O--no-parallel debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' xsltproc --nonet --stringparam section.autolabel 1 \ -o debian/README.Debian.html \ /usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \ debian/README.Debian.xml chmod 755 /<>/debian/lynx-dump-postprocess lynx -force_html -dump debian/README.Debian.html | /<>/debian/lynx-dump-postprocess > debian/README.Debian.tmp mv debian/README.Debian.tmp debian/README.Debian cd b-exim4-daemon-light && \ /usr/bin/make install FULLECHO='' \ INSTALL_ARG=-no_symlink \ inst_conf=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ inst_aliases=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \ inst_dest=/<>/debian/exim4-base/usr/sbin make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks `Makefile' is up to date. make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le' /bin/sh ../scripts/Configure-eximon >>> eximon script built cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:26:8: warning: unused variable 'today' [-Wunused-variable] 26 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:25:5: warning: unused variable 'i' [-Wunused-variable] 25 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/lookups' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/auths' make[4]: 'auths.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/pdkim' make[4]: 'pdkim.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/routers' make[4]: 'routers.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/transports' make[4]: 'transports.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le/transports' cc lookups/lf_quote.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O3 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 42 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc' ../src/local_scan.c:18:1: note: include '' or provide a declaration of 'malloc' 17 | #include +++ |+#include 18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-powerpc64le' Installation directory is /<>/debian/exim4-base/usr/sbin cp exim /<>/debian/exim4-base/usr/sbin/exim /bin/chown root /<>/debian/exim4-base/usr/sbin/exim chmod a+x /<>/debian/exim4-base/usr/sbin/exim chmod u+s /<>/debian/exim4-base/usr/sbin/exim creation of symlink omitted (-no_symlink was specified) cp eximon /<>/debian/exim4-base/usr/sbin cp eximon.bin /<>/debian/exim4-base/usr/sbin cp exim_dumpdb /<>/debian/exim4-base/usr/sbin cp exim_fixdb /<>/debian/exim4-base/usr/sbin cp exim_tidydb /<>/debian/exim4-base/usr/sbin cp exinext /<>/debian/exim4-base/usr/sbin cp exiwhat /<>/debian/exim4-base/usr/sbin cp exim_dbmbuild /<>/debian/exim4-base/usr/sbin cp exicyclog /<>/debian/exim4-base/usr/sbin cp exigrep /<>/debian/exim4-base/usr/sbin cp eximstats /<>/debian/exim4-base/usr/sbin cp exipick /<>/debian/exim4-base/usr/sbin cp exiqgrep /<>/debian/exim4-base/usr/sbin cp exiqsumm /<>/debian/exim4-base/usr/sbin cp exim_lock /<>/debian/exim4-base/usr/sbin cp exim_checkaccess /<>/debian/exim4-base/usr/sbin Installing default configuration in /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf because there is no existing configuration file. mkdir -p /<>/debian/exim4-base/usr/share/doc/exim4-base/examples sed -e \ "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \ ../src/configure.default > ${CONFIGURE_FILE} **** Installing a dummy /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have one, and the default configuration requires it. You should edit /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster. *** cp ../src/aliases.default /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases Exim installation complete make[2]: Leaving directory '/<>/b-exim4-daemon-light' if [ -e "/<>/debian/example.conf.md5" ] && [ "$(< /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<>/debian/example.conf.md5)" ] ; then \ echo "upstream example configuration has changed, new md5sum:"; \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \ echo "aborting build."; \ exit 1; \ fi < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<>/debian/example.conf.md5 sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ > /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp mv /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf install -m755 b-exim4-daemon-light/build-Linux-powerpc64le/convert4r4 \ /<>/debian/exim4-base/usr/sbin/exim_convert4r4 install -m755 \ b-exim4-daemon-light/build-Linux-powerpc64le/transport-filter.pl \ b-exim4-daemon-light/util/ratelimit.pl \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples rm /<>/debian/exim4-base/usr/sbin/exim mv /<>/debian/exim4-base/usr/sbin/eximon \ /<>/debian/eximon4/usr/sbin mv /<>/debian/exim4-base/usr/sbin/eximon.bin \ /<>/debian/eximon4/usr/libexec/exim4 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/exipick \ /<>/debian/exim4-base/usr/share/man/man8/exipick.8 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/eximstats \ /<>/debian/exim4-base/usr/share/man/man8/eximstats.8 install -m755 /<>/debian/syslog2eximlog /<>/debian/exim4-base/usr/sbin/ pod2man --center=EXIM4 --section=8 \ /<>/debian/syslog2eximlog \ /<>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8 for i in b-exim4-daemon-*/build-Linux-powerpc64le/exim ; do \ install -m4755 -oroot -groot $i \ /<>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' # install config.h from daemon package, but not from exim4-daemon-light dh_install -p exim4-dev \ b-exim4-daemon-heavy/build-Linux-powerpc64le/config.h \ usr/include/exim4 dh_install make[1]: Leaving directory '/<>' dh_installdocs -a -O--no-parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs -pexim4-base doc/ChangeLog dh_installchangelogs --no-package=exim4-base \ -XCHANGES -Xdoc/ChangeLog make[1]: Leaving directory '/<>' dh_installexamples -a -O--no-parallel dh_installman -a -O--no-parallel dh_installcron -a -O--no-parallel dh_installdebconf -a -O--no-parallel debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --noscripts --name=exim4 make[1]: Leaving directory '/<>' dh_installsystemd -a -O--no-parallel dh_installsystemduser -a -O--no-parallel debian/rules override_dh_installlogrotate make[1]: Entering directory '/<>' dh_installlogrotate dh_installlogrotate --name=exim4-paniclog make[1]: Leaving directory '/<>' debian/rules override_dh_installppp make[1]: Entering directory '/<>' dh_installppp --name=exim4 make[1]: Leaving directory '/<>' dh_lintian -a -O--no-parallel dh_perl -a -O--no-parallel debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/exim4/usr/share/doc/exim4 dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a -O--no-parallel dh_compress -a -O--no-parallel debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4 make[1]: Leaving directory '/<>' dh_missing -a -O--no-parallel dh_dwz -a -a -O--no-parallel dh_strip -a -a -O--no-parallel dh_makeshlibs -a -a -O--no-parallel dh_shlibdeps -a -a -O--no-parallel dh_installdeb -a -O--no-parallel debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- \ -VUpstream-Version=4.94 \ -VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \ -Vdist:Provides:exim4-daemon-light="" \ -Vlocalscanabiversion="exim4-localscanapi-4.1" dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a -O--no-parallel dh_builddeb -a -O--no-parallel INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 pkgstriptranslations: processing eximon4 (in debian/eximon4); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-base (in debian/exim4-base); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-daemon-light-dbgsym (in debian/.debhelper/exim4-daemon-light/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: eximon4 does not contain translations, skipping pkgstriptranslations: preparing translation tarball exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/eximon4/DEBIAN/control, package eximon4, directory debian/eximon4 INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... pkgstriptranslations: exim4-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: exim4-daemon-light-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-base/DEBIAN/control, package exim4-base, directory debian/exim4-base .. removing usr/share/doc/exim4-base/changelog.gz .. removing usr/share/doc/exim4-base/changelog.Debian.old.gz pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-light/dbgsym-root/DEBIAN/control, package exim4-daemon-light-dbgsym, directory debian/.debhelper/exim4-daemon-light/dbgsym-root dpkg-deb: building package 'exim4-daemon-light-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-light/exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.deb'. pkgstripfiles: Truncating usr/share/doc/exim4-base/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-base ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-base' in '../exim4-base_4.94-12ubuntu1_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (eximon4) ... Renaming exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.deb to exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb INFO: pkgstriptranslations version 146 pkgstriptranslations: processing exim4-daemon-heavy (in debian/exim4-daemon-heavy); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 146 pkgstriptranslations: exim4-daemon-heavy does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing exim4-base-dbgsym (in debian/.debhelper/exim4-base/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: exim4-base-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-daemon-heavy/DEBIAN/control, package exim4-daemon-heavy, directory debian/exim4-daemon-heavy INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... pkgstripfiles: processing control file: debian/.debhelper/exim4-base/dbgsym-root/DEBIAN/control, package exim4-base-dbgsym, directory debian/.debhelper/exim4-base/dbgsym-root dpkg-deb: building package 'exim4-base-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-base/exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.deb'. Renaming exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.deb to exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb INFO: pkgstriptranslations version 146 pkgstriptranslations: processing exim4-daemon-light (in debian/exim4-daemon-light); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-light does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-daemon-light/DEBIAN/control, package exim4-daemon-light, directory debian/exim4-daemon-light Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in exim4-daemon-light to file in exim4-base symlinking NEWS.Debian.gz in exim4-daemon-light to file in exim4-base pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-daemon-light ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb'. Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in exim4-daemon-heavy to file in exim4-base symlinking NEWS.Debian.gz in exim4-daemon-heavy to file in exim4-base pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-daemon-heavy ... INFO: pkgstripfiles: waiting for lock (eximon4) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb'. Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in eximon4 to file in exim4-base symlinking NEWS.Debian.gz in eximon4 to file in exim4-base pkgstripfiles: Running PNG optimization (using 4 cpus) for package eximon4 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'eximon4' in '../eximon4_4.94-12ubuntu1_ppc64el.deb'. INFO: pkgstriptranslations version 146 pkgstriptranslations: processing exim4-daemon-heavy-dbgsym (in debian/.debhelper/exim4-daemon-heavy/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-heavy-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 146 pkgstriptranslations: processing eximon4-dbgsym (in debian/.debhelper/eximon4/dbgsym-root); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: eximon4-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-heavy/dbgsym-root/DEBIAN/control, package exim4-daemon-heavy-dbgsym, directory debian/.debhelper/exim4-daemon-heavy/dbgsym-root dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-heavy/exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/eximon4/dbgsym-root/DEBIAN/control, package eximon4-dbgsym, directory debian/.debhelper/eximon4/dbgsym-root dpkg-deb: building package 'eximon4-dbgsym' in 'debian/.debhelper/scratch-space/build-eximon4/eximon4-dbgsym_4.94-12ubuntu1_ppc64el.deb'. Renaming eximon4-dbgsym_4.94-12ubuntu1_ppc64el.deb to eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb INFO: pkgstriptranslations version 146 Renaming exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.deb to exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb pkgstriptranslations: processing exim4-dev (in debian/exim4-dev); do_strip: 1, oemstrip: pkgstriptranslations: exim4-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-dev/DEBIAN/control, package exim4-dev, directory debian/exim4-dev pkgstripfiles: Truncating usr/share/doc/exim4-dev/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.94-12ubuntu1_ppc64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../exim4_4.94-12ubuntu1_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-01-21T20:01:22Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ exim4_4.94-12ubuntu1_ppc64el.changes: ------------------------------------- Format: 1.8 Date: Wed, 20 Jan 2021 19:35:04 -0800 Source: exim4 Binary: exim4-base exim4-daemon-heavy exim4-daemon-light exim4-dev eximon4 Architecture: ppc64el ppc64el_translations Version: 4.94-12ubuntu1 Distribution: hirsute-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Bryce Harrington Description: exim4-base - support files for all Exim MTA (v4) packages exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac exim4-daemon-light - lightweight Exim MTA (v4) daemon exim4-dev - header files for the Exim MTA (v4) packages eximon4 - monitor application for the Exim MTA (v4) (X11 interface) Changes: exim4 (4.94-12ubuntu1) hirsute; urgency=medium . * Merge with Debian unstable. Remaining changes: - Show Ubuntu distribution in SMTP banner + d/p/fix_smtp_banner.patch: Show Ubuntu distribution in SMTP banner. + Build-Depends on lsb-release to detect Distribution. Checksums-Sha1: 42495b2bc5bf0a98942b7d0d5fa467b0348f18e6 118368 exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 9ffa2253d22f196084d8781c89365d55759b3d93 934512 exim4-base_4.94-12ubuntu1_ppc64el.deb d54cc5f4dc809a53d5af2b3a16529a83997ea40f 1678772 exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 9dd4839c16e0256a65b12b4604c4db6b363cb547 651744 exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb 7a6c7d872788bfb2613573127184f0745c410402 1477256 exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 309894b6afc6db7730c972166c281062d4751ae4 590684 exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb a03439f8b087709901fcca1114e26432dcc660a8 23840 exim4-dev_4.94-12ubuntu1_ppc64el.deb 5766621e3ba0e78ac548d0ee49c0758171ec4317 11776 exim4_4.94-12ubuntu1_ppc64el.buildinfo cf127c31b7c0b0030339918bbfd72b93867323a1 353828 exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz 28d47cf66fa9b7a0fa800ed77388b439eb04fa0e 143808 eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb de609315583465086ec6b88b3bd38f2ad06103b7 53456 eximon4_4.94-12ubuntu1_ppc64el.deb Checksums-Sha256: 31a43f9d8bf8f7268b6259ea4961f05ab45336c926c4494e05f54f2c49b3c1e4 118368 exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 41ea2e3c5d1d4b7c712657c4fa42927a32bdb74b6bcb795fca1e815a1b5468f8 934512 exim4-base_4.94-12ubuntu1_ppc64el.deb 49648c619f06ca277ee22cfd5a9af29e7d7f9bea6b126f22ae496371ddf4f310 1678772 exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb a2875502cdfa2efad36d7e554135d0099ad01ba17f9cdf6cc1763acd19e8c701 651744 exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb b52aecf49652444d7d20dbe292c6300b54442fc6342c228345dc56d585eda91e 1477256 exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 0aed076a0fc3a7555a7710f03db5d2dff90c312b936cbcaa11a64d9cd610ac2a 590684 exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb 9322218bf3fabc08e96e716f839faabc629363b70b0dbea52bcaef9a1ff6d688 23840 exim4-dev_4.94-12ubuntu1_ppc64el.deb 45f3f6955d17953eca69a166d6ae126a165325cf8605b0f5cb78e36d02655b5d 11776 exim4_4.94-12ubuntu1_ppc64el.buildinfo f6009cbcdb3812f777124f9430d819b696a5f6076f41ce830deb24bb85150720 353828 exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz 6b328ac3dacf521c14b7cc8018e0cea3239985ee6f7c3c8492f2bf97b68db341 143808 eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 92c63a10cae28745381fe55e4f44aeea6812ec4372beccc645b420b0fd172d64 53456 eximon4_4.94-12ubuntu1_ppc64el.deb Files: 1e3f91625bf188f5c45d959507c05419 118368 debug optional exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 89ff986f777d1d222f437128824f7301 934512 mail optional exim4-base_4.94-12ubuntu1_ppc64el.deb f5035b0c43719c443a85db1980f2a4c3 1678772 debug optional exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 914c9ac7fbb0f75831776266bd98a42b 651744 mail optional exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb 15734a941dcaa1b73c99aeb058a96348 1477256 debug optional exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb f660d1137c48fac5372d5353604f1e39 590684 mail optional exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb 8bea8852cb20f0c8ca51289aec182119 23840 mail optional exim4-dev_4.94-12ubuntu1_ppc64el.deb e19e9bd71606a8f3da36d5f170a8f4e7 11776 mail standard exim4_4.94-12ubuntu1_ppc64el.buildinfo 54971871237a2fe79bc743bf5ffaa883 353828 raw-translations - exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz 83aa6ee32d675d52f62c2ad204a14f42 143808 debug optional eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb a60b4d02f341a35a8f79cbba34c7f1d2 53456 mail optional eximon4_4.94-12ubuntu1_ppc64el.deb Original-Maintainer: Exim4 Maintainers +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: exim4 Binary: exim4 exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym Architecture: ppc64el Version: 4.94-12ubuntu1 Checksums-Md5: 1e3f91625bf188f5c45d959507c05419 118368 exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 89ff986f777d1d222f437128824f7301 934512 exim4-base_4.94-12ubuntu1_ppc64el.deb f5035b0c43719c443a85db1980f2a4c3 1678772 exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 914c9ac7fbb0f75831776266bd98a42b 651744 exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb 15734a941dcaa1b73c99aeb058a96348 1477256 exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb f660d1137c48fac5372d5353604f1e39 590684 exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb 8bea8852cb20f0c8ca51289aec182119 23840 exim4-dev_4.94-12ubuntu1_ppc64el.deb 54971871237a2fe79bc743bf5ffaa883 353828 exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz 83aa6ee32d675d52f62c2ad204a14f42 143808 eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb a60b4d02f341a35a8f79cbba34c7f1d2 53456 eximon4_4.94-12ubuntu1_ppc64el.deb Checksums-Sha1: 42495b2bc5bf0a98942b7d0d5fa467b0348f18e6 118368 exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 9ffa2253d22f196084d8781c89365d55759b3d93 934512 exim4-base_4.94-12ubuntu1_ppc64el.deb d54cc5f4dc809a53d5af2b3a16529a83997ea40f 1678772 exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 9dd4839c16e0256a65b12b4604c4db6b363cb547 651744 exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb 7a6c7d872788bfb2613573127184f0745c410402 1477256 exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 309894b6afc6db7730c972166c281062d4751ae4 590684 exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb a03439f8b087709901fcca1114e26432dcc660a8 23840 exim4-dev_4.94-12ubuntu1_ppc64el.deb cf127c31b7c0b0030339918bbfd72b93867323a1 353828 exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz 28d47cf66fa9b7a0fa800ed77388b439eb04fa0e 143808 eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb de609315583465086ec6b88b3bd38f2ad06103b7 53456 eximon4_4.94-12ubuntu1_ppc64el.deb Checksums-Sha256: 31a43f9d8bf8f7268b6259ea4961f05ab45336c926c4494e05f54f2c49b3c1e4 118368 exim4-base-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 41ea2e3c5d1d4b7c712657c4fa42927a32bdb74b6bcb795fca1e815a1b5468f8 934512 exim4-base_4.94-12ubuntu1_ppc64el.deb 49648c619f06ca277ee22cfd5a9af29e7d7f9bea6b126f22ae496371ddf4f310 1678772 exim4-daemon-heavy-dbgsym_4.94-12ubuntu1_ppc64el.ddeb a2875502cdfa2efad36d7e554135d0099ad01ba17f9cdf6cc1763acd19e8c701 651744 exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb b52aecf49652444d7d20dbe292c6300b54442fc6342c228345dc56d585eda91e 1477256 exim4-daemon-light-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 0aed076a0fc3a7555a7710f03db5d2dff90c312b936cbcaa11a64d9cd610ac2a 590684 exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb 9322218bf3fabc08e96e716f839faabc629363b70b0dbea52bcaef9a1ff6d688 23840 exim4-dev_4.94-12ubuntu1_ppc64el.deb f6009cbcdb3812f777124f9430d819b696a5f6076f41ce830deb24bb85150720 353828 exim4_4.94-12ubuntu1_ppc64el_translations.tar.gz 6b328ac3dacf521c14b7cc8018e0cea3239985ee6f7c3c8492f2bf97b68db341 143808 eximon4-dbgsym_4.94-12ubuntu1_ppc64el.ddeb 92c63a10cae28745381fe55e4f44aeea6812ec4372beccc645b420b0fd172d64 53456 eximon4_4.94-12ubuntu1_ppc64el.deb Build-Origin: Ubuntu Build-Architecture: ppc64el Build-Date: Thu, 21 Jan 2021 20:01:21 +0000 Build-Path: /<> Build-Tainted-By: usr-local-has-programs Installed-Build-Depends: autoconf (= 2.69-14), automake (= 1:1.16.3-2ubuntu1), autopoint (= 0.21-3ubuntu1), autotools-dev (= 20180224.1+nmu1), base-files (= 11ubuntu16), base-passwd (= 3.5.48), bash (= 5.1-1ubuntu1), binutils (= 2.35.90.20210120-1ubuntu1), binutils-common (= 2.35.90.20210120-1ubuntu1), binutils-powerpc64le-linux-gnu (= 2.35.90.20210120-1ubuntu1), bsdextrautils (= 2.36.1-1ubuntu2), bsdutils (= 1:2.36.1-1ubuntu2), build-essential (= 12.8ubuntu3), bzip2 (= 1.0.8-4ubuntu2), coreutils (= 8.32-4ubuntu2), cpp (= 4:10.2.0-1ubuntu1), cpp-10 (= 10.2.1-6ubuntu1), dash (= 0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1), debconf (= 1.5.74), debhelper (= 13.3.1ubuntu1), debianutils (= 4.11.2), default-libmysqlclient-dev (= 1.0.5ubuntu2), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.10.0-1), diffutils (= 1:3.7-3ubuntu1), distro-info-data (= 0.45ubuntu1), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.20.7.1ubuntu1), dpkg-dev (= 1.20.7.1ubuntu1), dwz (= 0.13+20210118-1), file (= 1:5.39-3), findutils (= 4.7.0-1ubuntu2), g++ (= 4:10.2.0-1ubuntu1), g++-10 (= 10.2.1-6ubuntu1), gcc (= 4:10.2.0-1ubuntu1), gcc-10 (= 10.2.1-6ubuntu1), gcc-10-base (= 10.2.1-6ubuntu1), gettext (= 0.21-3ubuntu1), gettext-base (= 0.21-3ubuntu1), grep (= 3.6-1), groff-base (= 1.22.4-5), gzip (= 1.10-2ubuntu2), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-9), libarchive-zip-perl (= 1.68-1), libasan6 (= 10.2.1-6ubuntu1), libasn1-8-heimdal (= 7.7.0+dfsg-2), libatomic1 (= 10.2.1-6ubuntu1), libattr1 (= 1:2.4.48-6), libaudit-common (= 1:2.8.5-3ubuntu3), libaudit1 (= 1:2.8.5-3ubuntu3), libbinutils (= 2.35.90.20210120-1ubuntu1), libblkid1 (= 2.36.1-1ubuntu2), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-4ubuntu2), libc-bin (= 2.32-0ubuntu6), libc-dev-bin (= 2.32-0ubuntu6), libc6 (= 2.32-0ubuntu6), libc6-dev (= 2.32-0ubuntu6), libcap-ng0 (= 0.7.9-2.2build1), libcap2 (= 1:2.44-1), libcc1-0 (= 10.2.1-6ubuntu1), libcom-err2 (= 1.45.6-1ubuntu1), libcrypt-dev (= 1:4.4.17-1ubuntu1), libcrypt1 (= 1:4.4.17-1ubuntu1), libctf-nobfd0 (= 2.35.90.20210120-1ubuntu1), libctf0 (= 2.35.90.20210120-1ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.6ubuntu3), libdb5.3-dev (= 5.3.28+dfsg1-0.6ubuntu3), libdebconfclient0 (= 0.256ubuntu1), libdebhelper-perl (= 13.3.1ubuntu1), libdpkg-perl (= 1.20.7.1ubuntu1), libelf1 (= 0.182-3), libevent-2.1-7 (= 2.1.12-stable-1), libexpat1 (= 2.2.10-1), libffi8ubuntu1 (= 3.4~20200819gead65ca871-0ubuntu3), libfile-stripnondeterminism-perl (= 1.10.0-1), libgcc-10-dev (= 10.2.1-6ubuntu1), libgcc-s1 (= 10.2.1-6ubuntu1), libgcrypt20 (= 1.8.7-2ubuntu1), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libglib2.0-0 (= 2.66.4-1), libgmp-dev (= 2:6.2.0+dfsg-6ubuntu1), libgmp10 (= 2:6.2.0+dfsg-6ubuntu1), libgmpxx4ldbl (= 2:6.2.0+dfsg-6ubuntu1), libgnutls-dane0 (= 3.7.0-5ubuntu1), libgnutls-openssl27 (= 3.7.0-5ubuntu1), libgnutls28-dev (= 3.7.0-5ubuntu1), libgnutls30 (= 3.7.0-5ubuntu1), libgnutlsxx28 (= 3.7.0-5ubuntu1), libgomp1 (= 10.2.1-6ubuntu1), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.18.3-4), libgssapi3-heimdal (= 7.7.0+dfsg-2), libhcrypto4-heimdal (= 7.7.0+dfsg-2), libheimbase1-heimdal (= 7.7.0+dfsg-2), libheimntlm0-heimdal (= 7.7.0+dfsg-2), libhogweed6 (= 3.6-2), libhx509-5-heimdal (= 7.7.0+dfsg-2), libice-dev (= 2:1.0.10-1), libice6 (= 2:1.0.10-1), libicu67 (= 67.1-5), libident (= 0.22-3.1), libident-dev (= 0.22-3.1), libidn11 (= 1.33-3), libidn11-dev (= 1.33-3), libidn2-0 (= 2.3.0-5), libidn2-dev (= 2.3.0-5), libisl23 (= 0.23-1), libitm1 (= 10.2.1-6ubuntu1), libk5crypto3 (= 1.18.3-4), libkeyutils1 (= 1.6.1-2ubuntu1), libkrb5-26-heimdal (= 7.7.0+dfsg-2), libkrb5-3 (= 1.18.3-4), libkrb5support0 (= 1.18.3-4), libldap-2.4-2 (= 2.4.56+dfsg-1ubuntu1), libldap2-dev (= 2.4.56+dfsg-1ubuntu1), liblsan0 (= 10.2.1-6ubuntu1), liblz4-1 (= 1.9.3-0ubuntu1), liblzma5 (= 5.2.4-1ubuntu1), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount1 (= 2.36.1-1ubuntu2), libmpc3 (= 1.2.0-1), libmpdec3 (= 2.5.1~rc1-2), libmpfr6 (= 4.1.0-3), libmysqlclient-dev (= 8.0.22-0ubuntu0.20.10.2), libmysqlclient21 (= 8.0.22-0ubuntu0.20.10.2), libncursesw6 (= 6.2+20201114-2), libnettle8 (= 3.6-2), libnsl-dev (= 1.3.0-0ubuntu3), libnsl2 (= 1.3.0-0ubuntu3), libp11-kit-dev (= 0.23.22-1), libp11-kit0 (= 0.23.22-1), libpam-modules (= 1.3.1-5ubuntu6), libpam-modules-bin (= 1.3.1-5ubuntu6), libpam-runtime (= 1.3.1-5ubuntu6), libpam0g (= 1.3.1-5ubuntu6), libpam0g-dev (= 1.3.1-5ubuntu6), libpcre16-3 (= 2:8.39-13), libpcre2-8-0 (= 10.35-2ubuntu1), libpcre3 (= 2:8.39-13), libpcre3-dev (= 2:8.39-13), libpcre32-3 (= 2:8.39-13), libpcrecpp0v5 (= 2:8.39-13), libperl-dev (= 5.32.0-6), libperl5.32 (= 5.32.0-6), libpipeline1 (= 1.5.3-1), libpq-dev (= 13.1-1build1), libpq5 (= 13.1-1build1), libpthread-stubs0-dev (= 0.4-1), libpython3-stdlib (= 3.9.1-1), libpython3.9-minimal (= 3.9.1-3), libpython3.9-stdlib (= 3.9.1-3), libquadmath0 (= 10.2.1-6ubuntu1), libreadline8 (= 8.1-1), libroken18-heimdal (= 7.7.0+dfsg-2), libsasl2-2 (= 2.1.27+dfsg-2ubuntu1), libsasl2-dev (= 2.1.27+dfsg-2ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg-2ubuntu1), libseccomp2 (= 2.4.3-1ubuntu6), libselinux1 (= 3.1-2build2), libsigsegv2 (= 2.12-3), libsm-dev (= 2:1.2.3-1), libsm6 (= 2:1.2.3-1), libsmartcols1 (= 2.36.1-1ubuntu2), libsqlite3-0 (= 3.34.1-1), libsqlite3-dev (= 3.34.1-1), libssl-dev (= 1.1.1f-1ubuntu5), libssl1.1 (= 1.1.1f-1ubuntu5), libstdc++-10-dev (= 10.2.1-6ubuntu1), libstdc++6 (= 10.2.1-6ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.1-4ubuntu1), libtasn1-6 (= 4.16.0-2), libtasn1-6-dev (= 4.16.0-2), libtinfo6 (= 6.2+20201114-2), libtirpc-common (= 1.3.1-1), libtirpc-dev (= 1.3.1-1), libtirpc3 (= 1.3.1-1), libtool (= 2.4.6-15), libtsan0 (= 10.2.1-6ubuntu1), libubsan1 (= 10.2.1-6ubuntu1), libuchardet0 (= 0.0.7-1), libudev1 (= 247.1-4ubuntu1), libunbound8 (= 1.13.0-1), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-1ubuntu2), libwind0-heimdal (= 7.7.0+dfsg-2), libx11-6 (= 2:1.7.0-2), libx11-data (= 2:1.7.0-2), libx11-dev (= 2:1.7.0-2), libxau-dev (= 1:1.0.9-0ubuntu1), libxau6 (= 1:1.0.9-0ubuntu1), libxaw7 (= 2:1.0.13-1.1), libxaw7-dev (= 2:1.0.13-1.1), libxcb1 (= 1.14-2.1), libxcb1-dev (= 1.14-2.1), libxdmcp-dev (= 1:1.1.3-0ubuntu1), libxdmcp6 (= 1:1.1.3-0ubuntu1), libxext-dev (= 2:1.3.4-0ubuntu1), libxext6 (= 2:1.3.4-0ubuntu1), libxml2 (= 2.9.10+dfsg-6.3build1), libxmu-dev (= 2:1.1.3-0ubuntu1), libxmu-headers (= 2:1.1.3-0ubuntu1), libxmu6 (= 2:1.1.3-0ubuntu1), libxpm-dev (= 1:3.5.12-1), libxpm4 (= 1:3.5.12-1), libxslt1.1 (= 1.1.34-4), libxt-dev (= 1:1.2.0-1), libxt6 (= 1:1.2.0-1), libzstd1 (= 1.4.8+dfsg-1), linux-libc-dev (= 5.10.0-12.13), login (= 1:4.8.1-1ubuntu8), lsb-base (= 11.1.0ubuntu2), lsb-release (= 11.1.0ubuntu2), lynx (= 2.9.0dev.6-1), lynx-common (= 2.9.0dev.6-1), m4 (= 1.4.18-5), mailcap (= 3.68ubuntu1), make (= 4.3-4ubuntu1), man-db (= 2.9.3-2), mawk (= 1.3.4.20200120-2), media-types (= 4.0.0), mime-support (= 3.66), mysql-common (= 5.8+1.0.5ubuntu2), ncurses-base (= 6.2+20201114-2), ncurses-bin (= 6.2+20201114-2), nettle-dev (= 3.6-2), patch (= 2.7.6-7), perl (= 5.32.0-6), perl-base (= 5.32.0-6), perl-modules-5.32 (= 5.32.0-6), pkg-config (= 0.29.2-1ubuntu1), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.1-1), python3-minimal (= 3.9.1-1), python3.9 (= 3.9.1-3), python3.9-minimal (= 3.9.1-3), readline-common (= 8.1-1), rpcsvc-proto (= 1.4.2-0ubuntu4), sed (= 4.7-1ubuntu1), sensible-utils (= 0.0.14), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 2.96-5ubuntu1), tar (= 1.32+dfsg-1), tzdata (= 2020f-1ubuntu2), util-linux (= 2.36.1-1ubuntu2), x11-common (= 1:7.7+19ubuntu15), x11proto-core-dev (= 2020.1-1), x11proto-dev (= 2020.1-1), x11proto-xext-dev (= 2020.1-1), xml-core (= 0.18+nmu1), xorg-sgml-doctools (= 1:1.11-1.1), xsltproc (= 1.1.34-4), xtrans-dev (= 1.4.0-1), xz-utils (= 5.2.4-1ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu4), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu4) Environment: DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1611200104" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ exim4-base_4.94-12ubuntu1_ppc64el.deb ------------------------------------- new Debian package, version 2.0. size 934512 bytes: control archive=20056 bytes. 105 bytes, 4 lines conffiles 229 bytes, 15 lines * config #!/bin/sh 2224 bytes, 42 lines control 4452 bytes, 65 lines md5sums 4443 bytes, 133 lines * postinst #!/bin/sh 2700 bytes, 91 lines * postrm #!/bin/sh 896 bytes, 35 lines * preinst #!/bin/sh 252 bytes, 7 lines * prerm #!/bin/sh 44430 bytes, 313 lines templates Package: exim4-base Source: exim4 Version: 4.94-12ubuntu1 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 1925 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, lsb-base (>= 3.0-6), netbase, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.17), libdb5.3 Recommends: mailx, psmisc Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks Conflicts: exim, exim-tls Breaks: exim4-daemon-custom (<< 4.94), exim4-daemon-heavy (<< 4.94), exim4-daemon-light (<< 4.94) Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light Section: mail Priority: optional Homepage: https://www.exim.org/ Description: support files for all Exim MTA (v4) packages Exim (v4) is a mail transport agent. exim4-base provides the support files needed by all exim4 daemon packages. You need an additional package containing the main executable. The available packages are: . exim4-daemon-light exim4-daemon-heavy . If you build exim4 from the source package locally, you can also build an exim4-daemon-custom package tailored to your own feature set. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-01-21 03:35 ./ drwxr-xr-x root/root 0 2021-01-21 03:35 ./etc/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./etc/cron.daily/ -rwxr-xr-x root/root 4722 2021-01-20 01:30 ./etc/cron.daily/exim4-base drwxr-xr-x root/root 0 2021-01-21 03:35 ./etc/init.d/ -rwxr-xr-x root/root 7159 2021-01-20 01:30 ./etc/init.d/exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./etc/logrotate.d/ -rw-r--r-- root/root 128 2021-01-20 01:30 ./etc/logrotate.d/exim4-base -rw-r--r-- root/root 108 2021-01-20 01:30 ./etc/logrotate.d/exim4-paniclog drwxr-xr-x root/root 0 2021-01-21 03:35 ./lib/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./lib/systemd/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./lib/systemd/system/ -rw-r--r-- root/root 276 2021-01-20 01:30 ./lib/systemd/system/exim4-base.service -rw-r--r-- root/root 191 2021-01-20 01:30 ./lib/systemd/system/exim4-base.timer drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/sbin/ -rwxr-xr-x root/root 11293 2021-01-21 03:35 ./usr/sbin/exicyclog -rwxr-xr-x root/root 10621 2021-01-21 03:35 ./usr/sbin/exigrep -rwxr-xr-x root/root 4855 2021-01-21 03:35 ./usr/sbin/exim_checkaccess -rwxr-xr-x root/root 74502 2021-01-21 03:35 ./usr/sbin/exim_convert4r4 -rwxr-xr-x root/root 67760 2021-01-21 03:35 ./usr/sbin/exim_dbmbuild -rwxr-xr-x root/root 67872 2021-01-21 03:35 ./usr/sbin/exim_dumpdb -rwxr-xr-x root/root 67872 2021-01-21 03:35 ./usr/sbin/exim_fixdb -rwxr-xr-x root/root 67752 2021-01-21 03:35 ./usr/sbin/exim_lock -rwxr-xr-x root/root 67776 2021-01-21 03:35 ./usr/sbin/exim_tidydb -rwxr-xr-x root/root 151578 2021-01-21 03:35 ./usr/sbin/eximstats -rwxr-xr-x root/root 8270 2021-01-21 03:35 ./usr/sbin/exinext -rwxr-xr-x root/root 60677 2021-01-21 03:35 ./usr/sbin/exipick -rwxr-xr-x root/root 5314 2021-01-21 03:35 ./usr/sbin/exiqgrep -rwxr-xr-x root/root 5159 2021-01-21 03:35 ./usr/sbin/exiqsumm -rwxr-xr-x root/root 4446 2021-01-21 03:35 ./usr/sbin/exiwhat -rwxr-xr-x root/root 1445 2021-01-21 03:35 ./usr/sbin/syslog2eximlog drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/bug/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/bug/exim4-base/ -rwxr-xr-x root/root 628 2021-01-20 01:30 ./usr/share/bug/exim4-base/script drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc-base/ -rw-r--r-- root/root 291 2021-01-20 01:30 ./usr/share/doc-base/exim4-filter-txt -rw-r--r-- root/root 320 2021-01-20 01:30 ./usr/share/doc-base/exim4-readme-debian -rw-r--r-- root/root 216 2021-01-20 01:30 ./usr/share/doc-base/exim4-spec-txt drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-base/ -rw-r--r-- root/root 9746 2020-05-30 20:35 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz -rw-r--r-- root/root 10065 2020-05-30 20:35 ./usr/share/doc/exim4-base/Exim3.upgrade.gz -rw-r--r-- root/root 26200 2020-05-30 20:35 ./usr/share/doc/exim4-base/Exim4.upgrade.gz -rw-r--r-- root/root 8107 2020-05-30 20:35 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz -rw-r--r-- root/root 7938 2021-01-20 01:30 ./usr/share/doc/exim4-base/NEWS.Debian.gz -rw-r--r-- root/root 2735 2020-05-30 20:35 ./usr/share/doc/exim4-base/NOTICE.gz -rw-r--r-- root/root 22420 2021-01-21 03:35 ./usr/share/doc/exim4-base/NewStuff.gz -rw-r--r-- root/root 15342 2020-05-30 20:35 ./usr/share/doc/exim4-base/OptionLists.txt.gz -rw-r--r-- root/root 2634 2020-05-30 20:35 ./usr/share/doc/exim4-base/README -rw-r--r-- root/root 21557 2021-01-21 03:35 ./usr/share/doc/exim4-base/README.Debian.gz -rw-r--r-- root/root 89057 2021-01-21 03:35 ./usr/share/doc/exim4-base/README.Debian.html -rw-r--r-- root/root 4541 2020-05-30 20:35 ./usr/share/doc/exim4-base/README.SIEVE.gz -rw-r--r-- root/root 15454 2021-01-21 03:35 ./usr/share/doc/exim4-base/README.UPDATING.gz -rw-r--r-- root/root 122 2021-01-20 01:30 ./usr/share/doc/exim4-base/TODO.Debian -rw-r--r-- root/root 1628 2021-01-21 03:35 ./usr/share/doc/exim4-base/changelog.Debian.gz -rw-r--r-- root/root 10571 2021-01-20 01:30 ./usr/share/doc/exim4-base/copyright -rw-r--r-- root/root 5156 2020-05-30 20:35 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-base/examples/ -rw-r--r-- root/root 1106 2021-01-21 03:35 ./usr/share/doc/exim4-base/examples/aliases -rwxr-xr-x root/root 1749 2020-05-30 20:35 ./usr/share/doc/exim4-base/examples/cramtest.pl -rw-r--r-- root/root 43439 2021-01-21 03:35 ./usr/share/doc/exim4-base/examples/example.conf -rwxr-xr-x root/root 1013 2021-01-20 01:30 ./usr/share/doc/exim4-base/examples/exim-adduser -rwxr-xr-x root/root 2197 2021-01-20 01:30 ./usr/share/doc/exim4-base/examples/exim-gencert -rwxr-xr-x root/root 667 2020-05-30 20:35 ./usr/share/doc/exim4-base/examples/logargs.sh -rwxr-xr-x root/root 4695 2021-01-21 03:35 ./usr/share/doc/exim4-base/examples/ratelimit.pl -rwxr-xr-x root/root 3411 2021-01-21 03:35 ./usr/share/doc/exim4-base/examples/transport-filter.pl -rwxr-xr-x root/root 916 2020-05-30 20:35 ./usr/share/doc/exim4-base/examples/unknownuser.sh -rw-r--r-- root/root 23437 2020-06-01 14:32 ./usr/share/doc/exim4-base/filter.txt.gz -rw-r--r-- root/root 522233 2021-01-21 03:35 ./usr/share/doc/exim4-base/spec.txt.gz drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/man8/ -rw-r--r-- root/root 1276 2021-01-21 03:35 ./usr/share/man/man8/exicyclog.8.gz -rw-r--r-- root/root 1169 2021-01-21 03:35 ./usr/share/man/man8/exigrep.8.gz -rw-r--r-- root/root 26397 2021-01-21 03:35 ./usr/share/man/man8/exim.8.gz -rw-r--r-- root/root 1455 2021-01-21 03:35 ./usr/share/man/man8/exim_checkaccess.8.gz -rw-r--r-- root/root 1496 2021-01-21 03:35 ./usr/share/man/man8/exim_convert4r4.8.gz -rw-r--r-- root/root 3266 2021-01-21 03:35 ./usr/share/man/man8/exim_db.8.gz -rw-r--r-- root/root 1758 2021-01-21 03:35 ./usr/share/man/man8/exim_dbmbuild.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 2084 2021-01-21 03:35 ./usr/share/man/man8/exim_lock.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 4349 2021-01-21 03:35 ./usr/share/man/man8/eximstats.8.gz -rw-r--r-- root/root 1295 2021-01-21 03:35 ./usr/share/man/man8/exinext.8.gz -rw-r--r-- root/root 8629 2021-01-21 03:35 ./usr/share/man/man8/exipick.8.gz -rw-r--r-- root/root 1134 2021-01-21 03:35 ./usr/share/man/man8/exiqgrep.8.gz -rw-r--r-- root/root 1214 2021-01-21 03:35 ./usr/share/man/man8/exiqsumm.8.gz -rw-r--r-- root/root 1540 2021-01-21 03:35 ./usr/share/man/man8/exiwhat.8.gz -rw-r--r-- root/root 2116 2021-01-21 03:35 ./usr/share/man/man8/syslog2eximlog.8.gz exim4-daemon-heavy_4.94-12ubuntu1_ppc64el.deb --------------------------------------------- new Debian package, version 2.0. size 651744 bytes: control archive=7324 bytes. 253 bytes, 17 lines * config #!/bin/sh 2332 bytes, 39 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-heavy Source: exim4 Version: 4.94-12ubuntu1 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 2121 Depends: exim4-base (>= 4.94), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.29), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.0), libidn11 (>= 1.13), libidn2-0 (>= 0.6), libldap-2.4-2 (>= 2.4.7), libmysqlclient21 (>= 8.0.11), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre3, libperl5.32 (>= 5.32.0~rc1), libpq5, libsasl2-2 (>= 2.1.27+dfsg), libsqlite3-0 (>= 3.5.9) Conflicts: mail-transport-agent Breaks: clamav-daemon (<< 0.95) Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-4.1, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: Exim MTA (v4) daemon with extended features, including exiscan-acl Exim (v4) is a mail transport agent. This package contains the exim4 daemon with extended features. In addition to the features already supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP, sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication, embedded Perl interpreter, and the content scanning extension (formerly known as "exiscan-acl") for integration of virus scanners and spamassassin. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-01-21 03:35 ./ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/bin/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/lib/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/lib/exim4/local_scan/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/sbin/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1976568 2021-01-21 03:35 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/bug/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/bug/exim4-daemon-heavy/ -rwxr-xr-x root/root 628 2021-01-20 01:30 ./usr/share/bug/exim4-daemon-heavy/script drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-heavy/ -rw-r--r-- root/root 21403 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-01-20 01:30 ./usr/share/doc/exim4-daemon-heavy/copyright drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 355 2021-01-21 03:34 ./usr/share/lintian/overrides/exim4-daemon-heavy drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-daemon-light_4.94-12ubuntu1_ppc64el.deb --------------------------------------------- new Debian package, version 2.0. size 590684 bytes: control archive=7148 bytes. 253 bytes, 17 lines * config #!/bin/sh 1954 bytes, 36 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-light Source: exim4 Version: 4.94-12ubuntu1 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 1921 Depends: exim4-base (>= 4.94), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.29), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.0), libidn11 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre3 Conflicts: mail-transport-agent Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-3.1, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: lightweight Exim MTA (v4) daemon Exim (v4) is a mail transport agent. This package contains the exim4 daemon with only basic features enabled. It works well with the standard setups that are provided by Debian and includes support for TLS encryption and the dlopen patch to allow dynamic loading of a local_scan function. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-01-21 03:35 ./ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/bin/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/lib/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/sbin/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1773272 2021-01-21 03:35 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/bug/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/bug/exim4-daemon-light/ -rwxr-xr-x root/root 628 2021-01-20 01:30 ./usr/share/bug/exim4-daemon-light/script drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-light/ -rw-r--r-- root/root 21354 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-01-20 01:30 ./usr/share/doc/exim4-daemon-light/copyright drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 276 2021-01-21 03:34 ./usr/share/lintian/overrides/exim4-daemon-light drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-dev_4.94-12ubuntu1_ppc64el.deb ------------------------------------ new Debian package, version 2.0. size 23840 bytes: control archive=1344 bytes. 1458 bytes, 30 lines control 699 bytes, 10 lines md5sums Package: exim4-dev Source: exim4 Version: 4.94-12ubuntu1 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 158 Section: mail Priority: optional Homepage: https://www.exim.org/ Description: header files for the Exim MTA (v4) packages Exim (v4) is a mail transport agent. This package contains header files that can be used to compile code that is then dynamically linked to exim's local_scan interface. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-01-21 03:35 ./ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/bin/ -rwxr-xr-x root/root 318 2021-01-20 01:30 ./usr/bin/exim4-localscan-plugin-config drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/include/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/include/exim4/ -rw-r--r-- root/root 7164 2021-01-21 03:35 ./usr/include/exim4/config.h -rw-r--r-- root/root 10266 2021-01-21 03:35 ./usr/include/exim4/local_scan.h -rw-r--r-- root/root 5353 2020-05-30 20:35 ./usr/include/exim4/mytypes.h -rw-r--r-- root/root 2327 2020-05-30 20:35 ./usr/include/exim4/store.h drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-dev/ -rw-r--r-- root/root 7938 2021-01-20 01:30 ./usr/share/doc/exim4-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz -rw-r--r-- root/root 1628 2021-01-21 03:35 ./usr/share/doc/exim4-dev/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-01-20 01:30 ./usr/share/doc/exim4-dev/copyright drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 107 2021-01-21 03:34 ./usr/share/lintian/overrides/exim4-dev drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/man1/ -rw-r--r-- root/root 868 2021-01-21 03:35 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz eximon4_4.94-12ubuntu1_ppc64el.deb ---------------------------------- new Debian package, version 2.0. size 53456 bytes: control archive=884 bytes. 732 bytes, 18 lines control 314 bytes, 5 lines md5sums Package: eximon4 Source: exim4 Version: 4.94-12ubuntu1 Architecture: ppc64el Maintainer: Ubuntu Developers Installed-Size: 271 Depends: exim4-base (>= 4.10), libc6 (>= 2.17), libpcre3, libx11-6, libxaw7, libxmu6, libxt6 Conflicts: eximon Replaces: eximon Section: mail Priority: optional Homepage: https://www.exim.org/ Description: monitor application for the Exim MTA (v4) (X11 interface) Eximon is a helper program for the Exim MTA (v4). It allows administrators to view the mail queue and logs, and perform a variety of actions on queued messages, such as freezing, bouncing and thawing messages. Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-01-21 03:35 ./ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/libexec/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/libexec/exim4/ -rwxr-xr-x root/root 136032 2021-01-21 03:35 ./usr/libexec/exim4/eximon.bin drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/sbin/ -rwxr-xr-x root/root 8767 2021-01-21 03:35 ./usr/sbin/eximon drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/doc/eximon4/ lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/eximon4/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/eximon4/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-01-21 03:35 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-01-20 01:30 ./usr/share/doc/eximon4/copyright drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 103 2021-01-21 03:34 ./usr/share/lintian/overrides/eximon4 drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/ drwxr-xr-x root/root 0 2021-01-21 03:35 ./usr/share/man/man8/ -rw-r--r-- root/root 961 2021-01-21 03:35 ./usr/share/man/man8/eximon.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build Type: any Build-Space: n/a Build-Time: 194 Distribution: hirsute-proposed Host Architecture: ppc64el Install-Time: 24 Job: exim4_4.94-12ubuntu1.dsc Machine Architecture: ppc64el Package: exim4 Package-Time: 219 Source-Version: 4.94-12ubuntu1 Space: n/a Status: successful Version: 4.94-12ubuntu1 -------------------------------------------------------------------------------- Finished at 2021-01-21T20:01:22Z Build needed 00:03:39, no disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=hirsute --arch=ppc64el PACKAGEBUILD-20915530 Scanning for processes to kill in build PACKAGEBUILD-20915530