https://launchpad.net/ubuntu/+source/exim4/4.94-15ubuntu1/+build/21080571 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lcy01-084 5.8.0-16-generic #18~20.04.1-Ubuntu SMP Fri Feb 5 10:30:46 UTC 2021 riscv64 Buildd toolchain package versions: launchpad-buildd_194~476~ubuntu18.04.1 python3-lpbuildd_194~476~ubuntu18.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 24 Feb 16:14:02 ntpdate[995515]: adjust time server 10.211.37.1 offset -0.000036 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 --image-type chroot /home/buildd/filecache-default/455112eaccac6437d04b3f98755ef0ead6caaf02 Creating target for build PACKAGEBUILD-21080571 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 Starting target for build PACKAGEBUILD-21080571 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 'deb http://ftpmaster.internal/ubuntu hirsute main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-security main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-updates main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-21080571 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 Updating target for build PACKAGEBUILD-21080571 Get:1 http://ftpmaster.internal/ubuntu hirsute InRelease [269 kB] Get:2 http://ftpmaster.internal/ubuntu hirsute-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed InRelease [121 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute/main riscv64 Packages [1290 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main Translation-en [512 kB] Get:7 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 Packages [12.3 MB] Get:8 http://ftpmaster.internal/ubuntu hirsute/universe Translation-en [5440 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 Packages [222 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main Translation-en [86.3 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/universe riscv64 Packages [460 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute-proposed/universe Translation-en [268 kB] Fetched 21.1 MB in 31s (691 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: fontconfig-config fonts-dejavu-core gcc-11-base libbrotli1 libbsd0 libc-devtools libdeflate0 libexpat1 libfontconfig1 libfreetype6 libgd3 libisl23 libjbig0 libjpeg-turbo8 libjpeg8 libmd0 libperl5.32 libtiff5 libwebp6 libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxpm4 libxxhash0 lto-disabled-list manpages manpages-dev perl-modules-5.32 ucf The following packages will be upgraded: adduser apt base-files base-passwd bash binutils binutils-common binutils-riscv64-linux-gnu bsdextrautils bsdutils ca-certificates coreutils cpp-10 cpp-9 dash dpkg dpkg-dev e2fsprogs fakeroot findutils g++-10 gcc-10 gcc-10-base gcc-8-base gcc-9-base gpg gpg-agent gpgconf gpgv grep gzip init init-system-helpers krb5-locales libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi7 libffi8ubuntu1 libgcc-10-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgpm2 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libjson-c5 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libncursesw6 libnettle8 libnpth0 libp11-kit0 libpcre2-8-0 libpcre3 libpng16-16 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-10-dev libstdc++6 libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libudev1 libuuid1 libzstd1 linux-libc-dev login logsave mount ncurses-base ncurses-bin openssl passwd patch perl perl-base readline-common sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar ubuntu-keyring util-linux xz-utils zlib1g 141 upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 86.4 MB of archives. After this operation, 63.1 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libcrypt-dev riscv64 1:4.4.17-1ubuntu2 [200 kB] Get:2 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libc6-dev riscv64 2.33-0ubuntu2 [3166 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libc-dev-bin riscv64 2.33-0ubuntu2 [17.9 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libcrypt1 riscv64 1:4.4.17-1ubuntu2 [89.8 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute/main riscv64 linux-libc-dev riscv64 5.10.0-14.15 [1144 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtirpc-common all 1.3.1-1build1 [7316 B] Get:7 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libk5crypto3 riscv64 1.18.3-4 [91.1 kB] Get:8 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgssapi-krb5-2 riscv64 1.18.3-4 [114 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libkrb5-3 riscv64 1.18.3-4 [292 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libkrb5support0 riscv64 1.18.3-4 [28.4 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libcom-err2 riscv64 1.45.7-1ubuntu2 [9264 B] Get:12 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libssl1.1 riscv64 1.1.1j-1ubuntu1 [973 kB] Get:13 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtirpc-dev riscv64 1.3.1-1build1 [269 kB] Get:14 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtirpc3 riscv64 1.3.1-1build1 [68.1 kB] Get:15 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libc6 riscv64 2.33-0ubuntu2 [2261 kB] Get:16 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libc-bin riscv64 2.33-0ubuntu2 [519 kB] Get:17 http://ftpmaster.internal/ubuntu hirsute/main riscv64 gcc-11-base riscv64 11-20210220-1ubuntu1 [19.3 kB] Get:18 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgcc-s1 riscv64 11-20210220-1ubuntu1 [40.2 kB] Get:19 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 base-files riscv64 11ubuntu17 [60.1 kB] Get:20 http://ftpmaster.internal/ubuntu hirsute/main riscv64 bash riscv64 5.1-1ubuntu1 [611 kB] Get:21 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 bsdutils riscv64 1:2.36.1-1ubuntu3 [78.3 kB] Get:22 http://ftpmaster.internal/ubuntu hirsute/main riscv64 coreutils riscv64 8.32-4ubuntu2 [1254 kB] Get:23 http://ftpmaster.internal/ubuntu hirsute/main riscv64 tar riscv64 1.34+dfsg-1 [258 kB] Get:24 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 dpkg riscv64 1.20.7.1ubuntu3 [1218 kB] Get:25 http://ftpmaster.internal/ubuntu hirsute/main riscv64 dash riscv64 0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1 [81.8 kB] Get:26 http://ftpmaster.internal/ubuntu hirsute/main riscv64 findutils riscv64 4.8.0-1ubuntu1 [318 kB] Get:27 http://ftpmaster.internal/ubuntu hirsute/main riscv64 grep riscv64 3.6-1 [145 kB] Get:28 http://ftpmaster.internal/ubuntu hirsute/main riscv64 gzip riscv64 1.10-2ubuntu3 [91.5 kB] Get:29 http://ftpmaster.internal/ubuntu hirsute/main riscv64 login riscv64 1:4.8.1-1ubuntu8 [215 kB] Get:30 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libncursesw6 riscv64 6.2+20201114-2build1 [115 kB] Get:31 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libtinfo6 riscv64 6.2+20201114-2build1 [78.7 kB] Get:32 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 ncurses-bin riscv64 6.2+20201114-2build1 [167 kB] Get:33 http://ftpmaster.internal/ubuntu hirsute/main riscv64 perl-modules-5.32 all 5.32.1-2 [2755 kB] Get:34 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libperl5.32 riscv64 5.32.1-2 [3554 kB] Get:35 http://ftpmaster.internal/ubuntu hirsute/main riscv64 perl riscv64 5.32.1-2 [225 kB] Get:36 http://ftpmaster.internal/ubuntu hirsute/main riscv64 perl-base riscv64 5.32.1-2 [1469 kB] Get:37 http://ftpmaster.internal/ubuntu hirsute/main riscv64 liblocale-gettext-perl riscv64 1.07-4build1 [16.3 kB] Get:38 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtext-iconv-perl riscv64 1.7-7build1 [13.1 kB] Get:39 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtext-charwidth-perl riscv64 0.04-10build1 [9480 B] Get:40 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgdbm6 riscv64 1.19-2 [24.2 kB] Get:41 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgdbm-compat4 riscv64 1.19-2 [5592 B] Get:42 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 zlib1g riscv64 1:1.2.11.dfsg-2ubuntu5 [51.9 kB] Get:43 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 util-linux riscv64 2.36.1-1ubuntu3 [995 kB] Get:44 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libdebconfclient0 riscv64 0.256ubuntu2 [5712 B] Get:45 http://ftpmaster.internal/ubuntu hirsute/main riscv64 base-passwd riscv64 3.5.49 [45.9 kB] Get:46 http://ftpmaster.internal/ubuntu hirsute/main riscv64 init-system-helpers all 1.60 [37.8 kB] Get:47 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 ncurses-base all 6.2+20201114-2build1 [18.4 kB] Get:48 http://ftpmaster.internal/ubuntu hirsute/main riscv64 sysvinit-utils riscv64 2.96-5ubuntu1 [19.5 kB] Get:49 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxxhash0 riscv64 0.8.0-2 [28.1 kB] Get:50 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libgpg-error0 riscv64 1.38-2build1 [55.9 kB] Get:51 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libgcrypt20 riscv64 1.8.7-2ubuntu2 [389 kB] Get:52 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 liblz4-1 riscv64 1.9.3-1build1 [65.9 kB] Get:53 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 liblzma5 riscv64 5.2.5-1.0build1 [91.6 kB] Get:54 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libstdc++6 riscv64 11-20210220-1ubuntu1 [590 kB] Get:55 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgmp10 riscv64 2:6.2.1+dfsg-1ubuntu1 [230 kB] Get:56 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libnettle8 riscv64 3.7-2 [174 kB] Get:57 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libhogweed6 riscv64 3.7-2 [188 kB] Get:58 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libidn2-0 riscv64 2.3.0-5 [50.2 kB] Get:59 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libffi8ubuntu1 riscv64 3.4~20200819gead65ca871-0ubuntu5 [17.2 kB] Get:60 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libp11-kit0 riscv64 0.23.22-1 [161 kB] Get:61 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgnutls30 riscv64 3.7.0-5ubuntu1 [813 kB] Get:62 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 systemd-sysv riscv64 247.3-1ubuntu3 [10.3 kB] Get:63 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libaudit-common all 1:3.0-2ubuntu1 [4836 B] Get:64 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libcap-ng0 riscv64 0.7.9-2.2build1 [9848 B] Get:65 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libaudit1 riscv64 1:3.0-2ubuntu1 [38.6 kB] Get:66 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpcre2-8-0 riscv64 10.36-2ubuntu2 [123 kB] Get:67 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libselinux1 riscv64 3.1-3build1 [65.1 kB] Get:68 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsemanage-common all 3.1-1build2 [10.0 kB] Get:69 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsemanage1 riscv64 3.1-1build2 [75.5 kB] Get:70 http://ftpmaster.internal/ubuntu hirsute/main riscv64 passwd riscv64 1:4.8.1-1ubuntu8 [751 kB] Get:71 http://ftpmaster.internal/ubuntu hirsute/main riscv64 adduser all 3.118ubuntu5 [156 kB] Get:72 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 systemd-timesyncd riscv64 247.3-1ubuntu3 [25.7 kB] Get:73 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libapparmor1 riscv64 3.0.0-0ubuntu6 [31.6 kB] Get:74 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libargon2-1 riscv64 0~20171227-0.2build21.04.0 [18.7 kB] Get:75 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libblkid1 riscv64 2.36.1-1ubuntu3 [125 kB] Get:76 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libudev1 riscv64 247.3-1ubuntu3 [62.7 kB] Get:77 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libdevmapper1.02.1 riscv64 2:1.02.175-2ubuntu2 [119 kB] Get:78 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libjson-c5 riscv64 0.15-2build1 [27.0 kB] Get:79 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libuuid1 riscv64 2.36.1-1ubuntu3 [23.6 kB] Get:80 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libcryptsetup12 riscv64 2:2.3.4-1ubuntu3 [167 kB] Get:81 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libip4tc2 riscv64 1.8.7-1ubuntu2 [17.2 kB] Get:82 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libkmod2 riscv64 28-1ubuntu2 [38.5 kB] Get:83 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libseccomp2 riscv64 2.5.1-1ubuntu1 [41.4 kB] Get:84 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 mount riscv64 2.36.1-1ubuntu3 [112 kB] Get:85 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 systemd riscv64 247.3-1ubuntu3 [3575 kB] Get:86 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libsystemd0 riscv64 247.3-1ubuntu3 [249 kB] Get:87 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libzstd1 riscv64 1.4.8+dfsg-2build1 [347 kB] Get:88 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libapt-pkg6.0 riscv64 2.2.0 [818 kB] Get:89 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 gpgv riscv64 2.2.20-1ubuntu3 [183 kB] Get:90 http://ftpmaster.internal/ubuntu hirsute/main riscv64 ubuntu-keyring all 2020.06.17.1build1 [22.1 kB] Get:91 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 apt riscv64 2.2.0 [1263 kB] Get:92 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 logsave riscv64 1.45.7-1ubuntu2 [10.4 kB] Get:93 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libext2fs2 riscv64 1.45.7-1ubuntu2 [176 kB] Get:94 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 e2fsprogs riscv64 1.45.7-1ubuntu2 [502 kB] Get:95 http://ftpmaster.internal/ubuntu hirsute/main riscv64 init riscv64 1.60 [6040 B] Get:96 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 bsdextrautils riscv64 2.36.1-1ubuntu3 [70.0 kB] Get:97 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libacl1 riscv64 2.2.53-10build1 [14.5 kB] Get:98 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libattr1 riscv64 1:2.4.48-6build1 [12.1 kB] Get:99 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libmount1 riscv64 2.36.1-1ubuntu3 [133 kB] Get:100 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpcre3 riscv64 2:8.39-13build1 [164 kB] Get:101 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libsmartcols1 riscv64 2.36.1-1ubuntu3 [85.6 kB] Get:102 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgomp1 riscv64 11-20210220-1ubuntu1 [93.4 kB] Get:103 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libatomic1 riscv64 11-20210220-1ubuntu1 [7508 B] Get:104 http://ftpmaster.internal/ubuntu hirsute/main riscv64 g++-10 riscv64 10.2.1-20ubuntu1 [7491 kB] Get:105 http://ftpmaster.internal/ubuntu hirsute/main riscv64 gcc-10 riscv64 10.2.1-20ubuntu1 [13.1 MB] Get:106 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libstdc++-10-dev riscv64 10.2.1-20ubuntu1 [3608 kB] Get:107 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgcc-10-dev riscv64 10.2.1-20ubuntu1 [472 kB] Get:108 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libisl23 riscv64 0.23-1 [538 kB] Get:109 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libmpc3 riscv64 1.2.0-1 [41.6 kB] Get:110 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libcc1-0 riscv64 11-20210220-1ubuntu1 [37.9 kB] Get:111 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libctf0 riscv64 2.36.1-2ubuntu1 [91.1 kB] Get:112 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libctf-nobfd0 riscv64 2.36.1-2ubuntu1 [91.8 kB] Get:113 http://ftpmaster.internal/ubuntu hirsute/main riscv64 binutils-riscv64-linux-gnu riscv64 2.36.1-2ubuntu1 [839 kB] Get:114 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libbinutils riscv64 2.36.1-2ubuntu1 [424 kB] Get:115 http://ftpmaster.internal/ubuntu hirsute/main riscv64 binutils riscv64 2.36.1-2ubuntu1 [3296 B] Get:116 http://ftpmaster.internal/ubuntu hirsute/main riscv64 binutils-common riscv64 2.36.1-2ubuntu1 [210 kB] Get:117 http://ftpmaster.internal/ubuntu hirsute/main riscv64 cpp-10 riscv64 10.2.1-20ubuntu1 [6514 kB] Get:118 http://ftpmaster.internal/ubuntu hirsute/main riscv64 gcc-10-base riscv64 10.2.1-20ubuntu1 [20.2 kB] Get:119 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libss2 riscv64 1.45.7-1ubuntu2 [9896 B] Get:120 http://ftpmaster.internal/ubuntu hirsute/main riscv64 sensible-utils all 0.0.14 [13.5 kB] Get:121 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 openssl riscv64 1.1.1j-1ubuntu1 [595 kB] Get:122 http://ftpmaster.internal/ubuntu hirsute/main riscv64 ca-certificates all 20210119build1 [147 kB] Get:123 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 libmd0 riscv64 1.0.3-3build1 [28.3 kB] Get:124 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libbsd0 riscv64 0.11.3-1build1 [37.6 kB] Get:125 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libcap2 riscv64 1:2.44-1build1 [15.1 kB] Get:126 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libexpat1 riscv64 2.2.10-2 [70.0 kB] Get:127 http://ftpmaster.internal/ubuntu hirsute/main riscv64 readline-common all 8.1-1 [54.1 kB] Get:128 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libreadline8 riscv64 8.1-1 [119 kB] Get:129 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsqlite3-0 riscv64 3.34.1-2 [527 kB] Get:130 http://ftpmaster.internal/ubuntu hirsute/main riscv64 ucf all 3.0043 [56.1 kB] Get:131 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 xz-utils riscv64 5.2.5-1.0build1 [77.9 kB] Get:132 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpng16-16 riscv64 1.6.37-3build1 [172 kB] Get:133 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxau6 riscv64 1:1.0.9-1build2 [6856 B] Get:134 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxdmcp6 riscv64 1:1.1.3-0ubuntu2 [9988 B] Get:135 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxcb1 riscv64 1.14-3ubuntu1 [38.7 kB] Get:136 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libx11-data all 2:1.7.0-2build1 [112 kB] Get:137 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libx11-6 riscv64 2:1.7.0-2build1 [535 kB] Get:138 http://ftpmaster.internal/ubuntu hirsute/main riscv64 manpages all 5.10-1 [1375 kB] Get:139 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 cpp-9 riscv64 9.3.0-21ubuntu2 [6048 kB] Get:140 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 gcc-9-base riscv64 9.3.0-21ubuntu2 [19.5 kB] Get:141 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 dpkg-dev all 1.20.7.1ubuntu3 [935 kB] Get:142 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libdpkg-perl all 1.20.7.1ubuntu3 [233 kB] Get:143 http://ftpmaster.internal/ubuntu hirsute/main riscv64 patch riscv64 2.7.6-7 [96.1 kB] Get:144 http://ftpmaster.internal/ubuntu hirsute/main riscv64 lto-disabled-list all 1 [1996 B] Get:145 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libfakeroot riscv64 1.25.3-1.1ubuntu2 [24.7 kB] Get:146 http://ftpmaster.internal/ubuntu hirsute/main riscv64 fakeroot riscv64 1.25.3-1.1ubuntu2 [66.6 kB] Get:147 http://ftpmaster.internal/ubuntu hirsute/main riscv64 fonts-dejavu-core all 2.37-2build1 [1041 kB] Get:148 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 fontconfig-config all 2.13.1-4.2ubuntu3 [28.2 kB] Get:149 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 gcc-8-base riscv64 8.4.0-7ubuntu1 [18.6 kB] Get:150 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libassuan0 riscv64 2.5.4-1ubuntu1 [30.8 kB] Get:151 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libnpth0 riscv64 1.6-3 [7052 B] Get:152 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 gpg riscv64 2.2.20-1ubuntu3 [442 kB] Get:153 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 gpgconf riscv64 2.2.20-1ubuntu3 [110 kB] Get:154 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 gpg-agent riscv64 2.2.20-1ubuntu3 [203 kB] Get:155 http://ftpmaster.internal/ubuntu hirsute/main riscv64 krb5-locales all 1.18.3-4 [11.3 kB] Get:156 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libbrotli1 riscv64 1.0.9-2build2 [299 kB] Get:157 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libfreetype6 riscv64 2.10.4+dfsg-1build1 [322 kB] Get:158 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libfontconfig1 riscv64 2.13.1-4.2ubuntu3 [106 kB] Get:159 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libjpeg-turbo8 riscv64 2.0.3-0ubuntu2 [101 kB] Get:160 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libjpeg8 riscv64 8c-2ubuntu8 [2224 B] Get:161 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 libdeflate0 riscv64 1.7-1 [48.0 kB] Get:162 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libjbig0 riscv64 2.1-3.1build1 [25.7 kB] Get:163 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libwebp6 riscv64 0.6.1-2 [150 kB] Get:164 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libtiff5 riscv64 4.2.0-1 [152 kB] Get:165 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxpm4 riscv64 1:3.5.12-1 [31.5 kB] Get:166 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgd3 riscv64 2.3.0-2 [108 kB] Get:167 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libc-devtools riscv64 2.33-0ubuntu2 [25.4 kB] Get:168 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 libffi7 riscv64 3.3-5ubuntu1 [17.2 kB] Get:169 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgpm2 riscv64 1.20.7-8 [14.3 kB] Get:170 http://ftpmaster.internal/ubuntu hirsute/main riscv64 liblockfile-bin riscv64 1.17-1 [10.9 kB] Get:171 http://ftpmaster.internal/ubuntu hirsute/main riscv64 liblockfile1 riscv64 1.17-1 [5656 B] Get:172 http://ftpmaster.internal/ubuntu hirsute/main riscv64 manpages-dev all 5.10-1 [2309 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 86.4 MB in 20s (4426 kB/s) (Reading database ... 10910 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.17-1ubuntu2_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.17-1ubuntu2) over (1:4.4.16-1ubuntu1) ... Preparing to unpack .../libc6-dev_2.33-0ubuntu2_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.33-0ubuntu2) over (2.32-0ubuntu3) ... Preparing to unpack .../libc-dev-bin_2.33-0ubuntu2_riscv64.deb ... Unpacking libc-dev-bin (2.33-0ubuntu2) over (2.32-0ubuntu3) ... Preparing to unpack .../libcrypt1_1%3a4.4.17-1ubuntu2_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.17-1ubuntu2) over (1:4.4.16-1ubuntu1) ... Setting up libcrypt1:riscv64 (1:4.4.17-1ubuntu2) ... (Reading database ... 10906 files and directories currently installed.) Preparing to unpack .../00-linux-libc-dev_5.10.0-14.15_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.10.0-14.15) over (5.8.0-25.26) ... Preparing to unpack .../01-libtirpc-common_1.3.1-1build1_all.deb ... Unpacking libtirpc-common (1.3.1-1build1) over (1.2.6-1build1) ... Preparing to unpack .../02-libk5crypto3_1.18.3-4_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.18.3-4) over (1.17-10) ... Preparing to unpack .../03-libgssapi-krb5-2_1.18.3-4_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.18.3-4) over (1.17-10) ... Preparing to unpack .../04-libkrb5-3_1.18.3-4_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.18.3-4) over (1.17-10) ... Preparing to unpack .../05-libkrb5support0_1.18.3-4_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.18.3-4) over (1.17-10) ... Preparing to unpack .../06-libcom-err2_1.45.7-1ubuntu2_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.45.7-1ubuntu2) over (1.45.6-1ubuntu1) ... Preparing to unpack .../07-libssl1.1_1.1.1j-1ubuntu1_riscv64.deb ... Unpacking libssl1.1:riscv64 (1.1.1j-1ubuntu1) over (1.1.1f-1ubuntu4) ... Preparing to unpack .../08-libtirpc-dev_1.3.1-1build1_riscv64.deb ... Unpacking libtirpc-dev:riscv64 (1.3.1-1build1) over (1.2.6-1build1) ... Preparing to unpack .../09-libtirpc3_1.3.1-1build1_riscv64.deb ... Unpacking libtirpc3:riscv64 (1.3.1-1build1) over (1.2.6-1build1) ... Preparing to unpack .../10-libc6_2.33-0ubuntu2_riscv64.deb ... Unpacking libc6:riscv64 (2.33-0ubuntu2) over (2.32-0ubuntu3) ... Setting up libc6:riscv64 (2.33-0ubuntu2) ... (Reading database ... 10908 files and directories currently installed.) Preparing to unpack .../libc-bin_2.33-0ubuntu2_riscv64.deb ... Unpacking libc-bin (2.33-0ubuntu2) over (2.32-0ubuntu3) ... Setting up libc-bin (2.33-0ubuntu2) ... Selecting previously unselected package gcc-11-base:riscv64. (Reading database ... 10908 files and directories currently installed.) Preparing to unpack .../gcc-11-base_11-20210220-1ubuntu1_riscv64.deb ... Unpacking gcc-11-base:riscv64 (11-20210220-1ubuntu1) ... Setting up gcc-11-base:riscv64 (11-20210220-1ubuntu1) ... (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../libgcc-s1_11-20210220-1ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (11-20210220-1ubuntu1) over (10.2.0-13ubuntu1) ... Setting up libgcc-s1:riscv64 (11-20210220-1ubuntu1) ... (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu17_riscv64.deb ... Unpacking base-files (11ubuntu17) over (11ubuntu14) ... Setting up base-files (11ubuntu17) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../bash_5.1-1ubuntu1_riscv64.deb ... Unpacking bash (5.1-1ubuntu1) over (5.0-6ubuntu2) ... Setting up bash (5.1-1ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.36.1-1ubuntu3_riscv64.deb ... Unpacking bsdutils (1:2.36.1-1ubuntu3) over (1:2.36-3ubuntu1) ... Setting up bsdutils (1:2.36.1-1ubuntu3) ... (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4ubuntu2_riscv64.deb ... Unpacking coreutils (8.32-4ubuntu2) over (8.32-3ubuntu1) ... Setting up coreutils (8.32-4ubuntu2) ... (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1_riscv64.deb ... Unpacking tar (1.34+dfsg-1) over (1.30+dfsg-7) ... Setting up tar (1.34+dfsg-1) ... (Reading database ... 10913 files and directories currently installed.) Preparing to unpack .../dpkg_1.20.7.1ubuntu3_riscv64.deb ... Unpacking dpkg (1.20.7.1ubuntu3) over (1.20.5ubuntu2) ... Setting up dpkg (1.20.7.1ubuntu3) ... Installing new version of config file /etc/cron.daily/dpkg ... (Reading database ... 10927 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1_riscv64.deb ... Unpacking dash (0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1) over (0.5.10.2-7) ... Setting up dash (0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1) ... (Reading database ... 10927 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu1_riscv64.deb ... Unpacking findutils (4.8.0-1ubuntu1) over (4.7.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu1) ... (Reading database ... 10927 files and directories currently installed.) Preparing to unpack .../grep_3.6-1_riscv64.deb ... Unpacking grep (3.6-1) over (3.4-1) ... Setting up grep (3.6-1) ... (Reading database ... 10928 files and directories currently installed.) Preparing to unpack .../gzip_1.10-2ubuntu3_riscv64.deb ... Unpacking gzip (1.10-2ubuntu3) over (1.10-2ubuntu1) ... Setting up gzip (1.10-2ubuntu3) ... (Reading database ... 10928 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-1ubuntu8_riscv64.deb ... Unpacking login (1:4.8.1-1ubuntu8) over (1:4.8.1-1ubuntu6) ... Setting up login (1:4.8.1-1ubuntu8) ... Installing new version of config file /etc/login.defs ... (Reading database ... 10928 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.2+20201114-2build1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.2+20201114-2build1) over (6.2-1) ... Preparing to unpack .../libtinfo6_6.2+20201114-2build1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.2+20201114-2build1) over (6.2-1) ... Setting up libtinfo6:riscv64 (6.2+20201114-2build1) ... (Reading database ... 10928 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2+20201114-2build1_riscv64.deb ... Unpacking ncurses-bin (6.2+20201114-2build1) over (6.2-1) ... Setting up ncurses-bin (6.2+20201114-2build1) ... (Reading database ... 10928 files and directories currently installed.) Preparing to unpack .../perl_5.32.1-2_riscv64.deb ... Unpacking perl (5.32.1-2) over (5.30.3-4) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../perl-modules-5.32_5.32.1-2_all.deb ... Unpacking perl-modules-5.32 (5.32.1-2) ... Selecting previously unselected package libperl5.32:riscv64. Preparing to unpack .../libperl5.32_5.32.1-2_riscv64.deb ... Unpacking libperl5.32:riscv64 (5.32.1-2) ... Preparing to unpack .../perl-base_5.32.1-2_riscv64.deb ... Unpacking perl-base (5.32.1-2) over (5.30.3-4) ... Setting up perl-base (5.32.1-2) ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../0-liblocale-gettext-perl_1.07-4build1_riscv64.deb ... Unpacking liblocale-gettext-perl (1.07-4build1) over (1.07-4) ... Preparing to unpack .../1-libtext-iconv-perl_1.7-7build1_riscv64.deb ... Unpacking libtext-iconv-perl (1.7-7build1) over (1.7-7) ... Preparing to unpack .../2-libtext-charwidth-perl_0.04-10build1_riscv64.deb ... Unpacking libtext-charwidth-perl (0.04-10build1) over (0.04-10) ... Preparing to unpack .../3-libgdbm6_1.19-2_riscv64.deb ... Unpacking libgdbm6:riscv64 (1.19-2) over (1.18.1-5.1) ... Preparing to unpack .../4-libgdbm-compat4_1.19-2_riscv64.deb ... Unpacking libgdbm-compat4:riscv64 (1.19-2) over (1.18.1-5.1) ... Preparing to unpack .../5-zlib1g_1%3a1.2.11.dfsg-2ubuntu5_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu5) over (1:1.2.11.dfsg-2ubuntu4) ... Setting up zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu5) ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../util-linux_2.36.1-1ubuntu3_riscv64.deb ... Unpacking util-linux (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Setting up util-linux (2.36.1-1ubuntu3) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.256ubuntu2_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.256ubuntu2) over (0.252ubuntu1) ... Setting up libdebconfclient0:riscv64 (0.256ubuntu2) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.49_riscv64.deb ... Unpacking base-passwd (3.5.49) over (3.5.47) ... Setting up base-passwd (3.5.49) ... Changing home-directory of irc from /var/run/ircd to /run/ircd 1 changes have been made, rewriting files Writing passwd-file to /etc/passwd Writing shadow-file to /etc/shadow Writing group-file to /etc/group (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.60_all.deb ... Unpacking init-system-helpers (1.60) over (1.58) ... Setting up init-system-helpers (1.60) ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2+20201114-2build1_all.deb ... Unpacking ncurses-base (6.2+20201114-2build1) over (6.2-1) ... Setting up ncurses-base (6.2+20201114-2build1) ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-5ubuntu1_riscv64.deb ... Unpacking sysvinit-utils (2.96-5ubuntu1) over (2.96-3ubuntu1) ... Setting up sysvinit-utils (2.96-5ubuntu1) ... Selecting previously unselected package libxxhash0:riscv64. (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.0-2_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.0-2) ... Setting up libxxhash0:riscv64 (0.8.0-2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.38-2build1_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.38-2build1) over (1.38-2) ... Setting up libgpg-error0:riscv64 (1.38-2build1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.7-2ubuntu2_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.8.7-2ubuntu2) over (1.8.5-5ubuntu2) ... Setting up libgcrypt20:riscv64 (1.8.7-2ubuntu2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-1build1_riscv64.deb ... Unpacking liblz4-1:riscv64 (1.9.3-1build1) over (1.9.2-2) ... Setting up liblz4-1:riscv64 (1.9.3-1build1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-1.0build1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.2.5-1.0build1) over (5.2.4-1ubuntu1) ... Setting up liblzma5:riscv64 (5.2.5-1.0build1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libstdc++6_11-20210220-1ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (11-20210220-1ubuntu1) over (10.2.0-13ubuntu1) ... Setting up libstdc++6:riscv64 (11-20210220-1ubuntu1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-1ubuntu1_riscv64.deb ... Unpacking libgmp10:riscv64 (2:6.2.1+dfsg-1ubuntu1) over (2:6.2.0+dfsg-6ubuntu1) ... Setting up libgmp10:riscv64 (2:6.2.1+dfsg-1ubuntu1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7-2_riscv64.deb ... Unpacking libnettle8:riscv64 (3.7-2) over (3.6-2) ... Setting up libnettle8:riscv64 (3.7-2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7-2_riscv64.deb ... Unpacking libhogweed6:riscv64 (3.7-2) over (3.6-2) ... Setting up libhogweed6:riscv64 (3.7-2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.0-5_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.0-5) over (2.3.0-1) ... Setting up libidn2-0:riscv64 (2.3.0-5) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libffi8ubuntu1_3.4~20200819gead65ca871-0ubuntu5_riscv64.deb ... Unpacking libffi8ubuntu1:riscv64 (3.4~20200819gead65ca871-0ubuntu5) over (3.4~20200819gead65ca871-0ubuntu3) ... Setting up libffi8ubuntu1:riscv64 (3.4~20200819gead65ca871-0ubuntu5) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.22-1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.23.22-1) over (0.23.21-2build1) ... Setting up libp11-kit0:riscv64 (0.23.22-1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.0-5ubuntu1_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.0-5ubuntu1) over (3.6.15-4ubuntu2) ... Setting up libgnutls30:riscv64 (3.7.0-5ubuntu1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../systemd-sysv_247.3-1ubuntu3_riscv64.deb ... Unpacking systemd-sysv (247.3-1ubuntu3) over (246.6-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0-2ubuntu1_all.deb ... Unpacking libaudit-common (1:3.0-2ubuntu1) over (1:2.8.5-3ubuntu1) ... Setting up libaudit-common (1:3.0-2ubuntu1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build1_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.7.9-2.2build1) over (0.7.9-2.2) ... Setting up libcap-ng0:riscv64 (0.7.9-2.2build1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0-2ubuntu1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0-2ubuntu1) over (1:2.8.5-3ubuntu1) ... Setting up libaudit1:riscv64 (1:3.0-2ubuntu1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.36-2ubuntu2_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.36-2ubuntu2) over (10.34-7) ... Setting up libpcre2-8-0:riscv64 (10.36-2ubuntu2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libselinux1_3.1-3build1_riscv64.deb ... Unpacking libselinux1:riscv64 (3.1-3build1) over (3.1-2) ... Setting up libselinux1:riscv64 (3.1-3build1) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.1-1build2_all.deb ... Unpacking libsemanage-common (3.1-1build2) over (3.1-1) ... Setting up libsemanage-common (3.1-1build2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libsemanage1_3.1-1build2_riscv64.deb ... Unpacking libsemanage1:riscv64 (3.1-1build2) over (3.1-1) ... Setting up libsemanage1:riscv64 (3.1-1build2) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-1ubuntu8_riscv64.deb ... Unpacking passwd (1:4.8.1-1ubuntu8) over (1:4.8.1-1ubuntu6) ... Setting up passwd (1:4.8.1-1ubuntu8) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../adduser_3.118ubuntu5_all.deb ... Unpacking adduser (3.118ubuntu5) over (3.118ubuntu2) ... Setting up adduser (3.118ubuntu5) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../systemd-timesyncd_247.3-1ubuntu3_riscv64.deb ... Unpacking systemd-timesyncd (247.3-1ubuntu3) over (246.6-1ubuntu1) ... Preparing to unpack .../libapparmor1_3.0.0-0ubuntu6_riscv64.deb ... Unpacking libapparmor1:riscv64 (3.0.0-0ubuntu6) over (3.0.0-0ubuntu1) ... Preparing to unpack .../libargon2-1_0~20171227-0.2build21.04.0_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20171227-0.2build21.04.0) over (0~20171227-0.2build20.10.0) ... Preparing to unpack .../libblkid1_2.36.1-1ubuntu3_riscv64.deb ... Unpacking libblkid1:riscv64 (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Setting up libblkid1:riscv64 (2.36.1-1ubuntu3) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libudev1_247.3-1ubuntu3_riscv64.deb ... Unpacking libudev1:riscv64 (247.3-1ubuntu3) over (246.6-1ubuntu1) ... Setting up libudev1:riscv64 (247.3-1ubuntu3) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2ubuntu2_riscv64.deb ... Unpacking libdevmapper1.02.1:riscv64 (2:1.02.175-2ubuntu2) over (2:1.02.167-1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-2build1_riscv64.deb ... Unpacking libjson-c5:riscv64 (0.15-2build1) over (0.15-1) ... Preparing to unpack .../libuuid1_2.36.1-1ubuntu3_riscv64.deb ... Unpacking libuuid1:riscv64 (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Setting up libuuid1:riscv64 (2.36.1-1ubuntu3) ... (Reading database ... 12849 files and directories currently installed.) Preparing to unpack .../0-libcryptsetup12_2%3a2.3.4-1ubuntu3_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.3.4-1ubuntu3) over (2:2.3.3-1ubuntu6) ... Preparing to unpack .../1-libip4tc2_1.8.7-1ubuntu2_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.7-1ubuntu2) over (1.8.5-3ubuntu1) ... Preparing to unpack .../2-libkmod2_28-1ubuntu2_riscv64.deb ... Unpacking libkmod2:riscv64 (28-1ubuntu2) over (27+20200310-2ubuntu1) ... Preparing to unpack .../3-libseccomp2_2.5.1-1ubuntu1_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.1-1ubuntu1) over (2.4.3-1ubuntu4) ... Preparing to unpack .../4-mount_2.36.1-1ubuntu3_riscv64.deb ... Unpacking mount (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Preparing to unpack .../5-systemd_247.3-1ubuntu3_riscv64.deb ... Unpacking systemd (247.3-1ubuntu3) over (246.6-1ubuntu1) ... Preparing to unpack .../6-libsystemd0_247.3-1ubuntu3_riscv64.deb ... Unpacking libsystemd0:riscv64 (247.3-1ubuntu3) over (246.6-1ubuntu1) ... Setting up libsystemd0:riscv64 (247.3-1ubuntu3) ... (Reading database ... 12859 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.8+dfsg-2build1_riscv64.deb ... Unpacking libzstd1:riscv64 (1.4.8+dfsg-2build1) over (1.4.5+dfsg-4) ... Setting up libzstd1:riscv64 (1.4.8+dfsg-2build1) ... (Reading database ... 12859 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.2.0_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.2.0) over (2.1.10) ... Setting up libapt-pkg6.0:riscv64 (2.2.0) ... (Reading database ... 12859 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.20-1ubuntu3_riscv64.deb ... Unpacking gpgv (2.2.20-1ubuntu3) over (2.2.20-1ubuntu1) ... Setting up gpgv (2.2.20-1ubuntu3) ... (Reading database ... 12859 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2020.06.17.1build1_all.deb ... Unpacking ubuntu-keyring (2020.06.17.1build1) over (2020.06.17.1) ... Setting up ubuntu-keyring (2020.06.17.1build1) ... (Reading database ... 12859 files and directories currently installed.) Preparing to unpack .../archives/apt_2.2.0_riscv64.deb ... Unpacking apt (2.2.0) over (2.1.10) ... Setting up apt (2.2.0) ... Installing new version of config file /etc/kernel/postinst.d/apt-auto-removal ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../logsave_1.45.7-1ubuntu2_riscv64.deb ... Unpacking logsave (1.45.7-1ubuntu2) over (1.45.6-1ubuntu1) ... Preparing to unpack .../libext2fs2_1.45.7-1ubuntu2_riscv64.deb ... Unpacking libext2fs2:riscv64 (1.45.7-1ubuntu2) over (1.45.6-1ubuntu1) ... Setting up libcom-err2:riscv64 (1.45.7-1ubuntu2) ... Setting up libext2fs2:riscv64 (1.45.7-1ubuntu2) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.45.7-1ubuntu2_riscv64.deb ... Unpacking e2fsprogs (1.45.7-1ubuntu2) over (1.45.6-1ubuntu1) ... Setting up libapparmor1:riscv64 (3.0.0-0ubuntu6) ... Setting up libargon2-1:riscv64 (0~20171227-0.2build21.04.0) ... Setting up libdevmapper1.02.1:riscv64 (2:1.02.175-2ubuntu2) ... Setting up libjson-c5:riscv64 (0.15-2build1) ... Setting up libssl1.1:riscv64 (1.1.1j-1ubuntu1) ... Setting up libcryptsetup12:riscv64 (2:2.3.4-1ubuntu3) ... Setting up libip4tc2:riscv64 (1.8.7-1ubuntu2) ... Setting up libkmod2:riscv64 (28-1ubuntu2) ... Setting up libseccomp2:riscv64 (2.5.1-1ubuntu1) ... Setting up mount (2.36.1-1ubuntu3) ... Setting up systemd-timesyncd (247.3-1ubuntu3) ... Setting up systemd (247.3-1ubuntu3) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... Removing obsolete conffile /etc/pam.d/systemd-user ... Setting up systemd-sysv (247.3-1ubuntu3) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../archives/init_1.60_riscv64.deb ... Unpacking init (1.60) over (1.58) ... Preparing to unpack .../bsdextrautils_2.36.1-1ubuntu3_riscv64.deb ... Unpacking bsdextrautils (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Preparing to unpack .../libacl1_2.2.53-10build1_riscv64.deb ... Unpacking libacl1:riscv64 (2.2.53-10build1) over (2.2.53-8) ... Setting up libacl1:riscv64 (2.2.53-10build1) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../libattr1_1%3a2.4.48-6build1_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.4.48-6build1) over (1:2.4.48-5) ... Setting up libattr1:riscv64 (1:2.4.48-6build1) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../libmount1_2.36.1-1ubuntu3_riscv64.deb ... Unpacking libmount1:riscv64 (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Setting up libmount1:riscv64 (2.36.1-1ubuntu3) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13build1_riscv64.deb ... Unpacking libpcre3:riscv64 (2:8.39-13build1) over (2:8.39-13) ... Setting up libpcre3:riscv64 (2:8.39-13build1) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.36.1-1ubuntu3_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.36.1-1ubuntu3) over (2.36-3ubuntu1) ... Setting up libsmartcols1:riscv64 (2.36.1-1ubuntu3) ... (Reading database ... 12863 files and directories currently installed.) Preparing to unpack .../00-libgomp1_11-20210220-1ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (11-20210220-1ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../01-libatomic1_11-20210220-1ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (11-20210220-1ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../02-g++-10_10.2.1-20ubuntu1_riscv64.deb ... Unpacking g++-10 (10.2.1-20ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../03-gcc-10_10.2.1-20ubuntu1_riscv64.deb ... Unpacking gcc-10 (10.2.1-20ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../04-libstdc++-10-dev_10.2.1-20ubuntu1_riscv64.deb ... Unpacking libstdc++-10-dev:riscv64 (10.2.1-20ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../05-libgcc-10-dev_10.2.1-20ubuntu1_riscv64.deb ... Unpacking libgcc-10-dev:riscv64 (10.2.1-20ubuntu1) over (10.2.0-13ubuntu1) ... Selecting previously unselected package libisl23:riscv64. Preparing to unpack .../06-libisl23_0.23-1_riscv64.deb ... Unpacking libisl23:riscv64 (0.23-1) ... Preparing to unpack .../07-libmpc3_1.2.0-1_riscv64.deb ... Unpacking libmpc3:riscv64 (1.2.0-1) over (1.2.0~rc1-1) ... Preparing to unpack .../08-libcc1-0_11-20210220-1ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (11-20210220-1ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../09-libctf0_2.36.1-2ubuntu1_riscv64.deb ... Unpacking libctf0:riscv64 (2.36.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../10-libctf-nobfd0_2.36.1-2ubuntu1_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.36.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../11-binutils-riscv64-linux-gnu_2.36.1-2ubuntu1_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.36.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../12-libbinutils_2.36.1-2ubuntu1_riscv64.deb ... Unpacking libbinutils:riscv64 (2.36.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../13-binutils_2.36.1-2ubuntu1_riscv64.deb ... Unpacking binutils (2.36.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../14-binutils-common_2.36.1-2ubuntu1_riscv64.deb ... Unpacking binutils-common:riscv64 (2.36.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../15-cpp-10_10.2.1-20ubuntu1_riscv64.deb ... Unpacking cpp-10 (10.2.1-20ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../16-gcc-10-base_10.2.1-20ubuntu1_riscv64.deb ... Unpacking gcc-10-base:riscv64 (10.2.1-20ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../17-libss2_1.45.7-1ubuntu2_riscv64.deb ... Unpacking libss2:riscv64 (1.45.7-1ubuntu2) over (1.45.6-1ubuntu1) ... Preparing to unpack .../18-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) over (0.0.13) ... Preparing to unpack .../19-openssl_1.1.1j-1ubuntu1_riscv64.deb ... Unpacking openssl (1.1.1j-1ubuntu1) over (1.1.1f-1ubuntu4) ... Preparing to unpack .../20-ca-certificates_20210119build1_all.deb ... Unpacking ca-certificates (20210119build1) over (20200601) ... Selecting previously unselected package libmd0:riscv64. Preparing to unpack .../21-libmd0_1.0.3-3build1_riscv64.deb ... Unpacking libmd0:riscv64 (1.0.3-3build1) ... Selecting previously unselected package libbsd0:riscv64. Preparing to unpack .../22-libbsd0_0.11.3-1build1_riscv64.deb ... Unpacking libbsd0:riscv64 (0.11.3-1build1) ... Preparing to unpack .../23-libcap2_1%3a2.44-1build1_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.44-1build1) over (1:2.43-1) ... Selecting previously unselected package libexpat1:riscv64. Preparing to unpack .../24-libexpat1_2.2.10-2_riscv64.deb ... Unpacking libexpat1:riscv64 (2.2.10-2) ... Preparing to unpack .../25-readline-common_8.1-1_all.deb ... Unpacking readline-common (8.1-1) over (8.0-4) ... Preparing to unpack .../26-libreadline8_8.1-1_riscv64.deb ... Unpacking libreadline8:riscv64 (8.1-1) over (8.0-4) ... Preparing to unpack .../27-libsqlite3-0_3.34.1-2_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.34.1-2) over (3.33.0-1) ... Selecting previously unselected package ucf. Preparing to unpack .../28-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Preparing to unpack .../29-xz-utils_5.2.5-1.0build1_riscv64.deb ... Unpacking xz-utils (5.2.5-1.0build1) over (5.2.4-1ubuntu1) ... Preparing to unpack .../30-libpng16-16_1.6.37-3build1_riscv64.deb ... Unpacking libpng16-16:riscv64 (1.6.37-3build1) over (1.6.37-3) ... Selecting previously unselected package libxau6:riscv64. Preparing to unpack .../31-libxau6_1%3a1.0.9-1build2_riscv64.deb ... Unpacking libxau6:riscv64 (1:1.0.9-1build2) ... Selecting previously unselected package libxdmcp6:riscv64. Preparing to unpack .../32-libxdmcp6_1%3a1.1.3-0ubuntu2_riscv64.deb ... Unpacking libxdmcp6:riscv64 (1:1.1.3-0ubuntu2) ... Selecting previously unselected package libxcb1:riscv64. Preparing to unpack .../33-libxcb1_1.14-3ubuntu1_riscv64.deb ... Unpacking libxcb1:riscv64 (1.14-3ubuntu1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../34-libx11-data_2%3a1.7.0-2build1_all.deb ... Unpacking libx11-data (2:1.7.0-2build1) ... Selecting previously unselected package libx11-6:riscv64. Preparing to unpack .../35-libx11-6_2%3a1.7.0-2build1_riscv64.deb ... Unpacking libx11-6:riscv64 (2:1.7.0-2build1) ... Selecting previously unselected package manpages. Preparing to unpack .../36-manpages_5.10-1_all.deb ... Unpacking manpages (5.10-1) ... Preparing to unpack .../37-cpp-9_9.3.0-21ubuntu2_riscv64.deb ... Unpacking cpp-9 (9.3.0-21ubuntu2) over (9.3.0-18ubuntu1) ... Preparing to unpack .../38-gcc-9-base_9.3.0-21ubuntu2_riscv64.deb ... Unpacking gcc-9-base:riscv64 (9.3.0-21ubuntu2) over (9.3.0-18ubuntu1) ... Preparing to unpack .../39-dpkg-dev_1.20.7.1ubuntu3_all.deb ... Unpacking dpkg-dev (1.20.7.1ubuntu3) over (1.20.5ubuntu2) ... Preparing to unpack .../40-libdpkg-perl_1.20.7.1ubuntu3_all.deb ... Unpacking libdpkg-perl (1.20.7.1ubuntu3) over (1.20.5ubuntu2) ... Preparing to unpack .../41-patch_2.7.6-7_riscv64.deb ... Unpacking patch (2.7.6-7) over (2.7.6-6) ... Selecting previously unselected package lto-disabled-list. Preparing to unpack .../42-lto-disabled-list_1_all.deb ... Unpacking lto-disabled-list (1) ... Preparing to unpack .../43-libfakeroot_1.25.3-1.1ubuntu2_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.25.3-1.1ubuntu2) over (1.25.2-1) ... Preparing to unpack .../44-fakeroot_1.25.3-1.1ubuntu2_riscv64.deb ... Unpacking fakeroot (1.25.3-1.1ubuntu2) over (1.25.2-1) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../45-fonts-dejavu-core_2.37-2build1_all.deb ... Unpacking fonts-dejavu-core (2.37-2build1) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../46-fontconfig-config_2.13.1-4.2ubuntu3_all.deb ... Unpacking fontconfig-config (2.13.1-4.2ubuntu3) ... Preparing to unpack .../47-gcc-8-base_8.4.0-7ubuntu1_riscv64.deb ... Unpacking gcc-8-base:riscv64 (8.4.0-7ubuntu1) over (8.4.0-4ubuntu1) ... Preparing to unpack .../48-libassuan0_2.5.4-1ubuntu1_riscv64.deb ... Unpacking libassuan0:riscv64 (2.5.4-1ubuntu1) over (2.5.3-7.1) ... Preparing to unpack .../49-libnpth0_1.6-3_riscv64.deb ... Unpacking libnpth0:riscv64 (1.6-3) over (1.6-2) ... Preparing to unpack .../50-gpg_2.2.20-1ubuntu3_riscv64.deb ... Unpacking gpg (2.2.20-1ubuntu3) over (2.2.20-1ubuntu1) ... Preparing to unpack .../51-gpgconf_2.2.20-1ubuntu3_riscv64.deb ... Unpacking gpgconf (2.2.20-1ubuntu3) over (2.2.20-1ubuntu1) ... Preparing to unpack .../52-gpg-agent_2.2.20-1ubuntu3_riscv64.deb ... Unpacking gpg-agent (2.2.20-1ubuntu3) over (2.2.20-1ubuntu1) ... Preparing to unpack .../53-krb5-locales_1.18.3-4_all.deb ... Unpacking krb5-locales (1.18.3-4) over (1.17-10) ... Selecting previously unselected package libbrotli1:riscv64. Preparing to unpack .../54-libbrotli1_1.0.9-2build2_riscv64.deb ... Unpacking libbrotli1:riscv64 (1.0.9-2build2) ... Selecting previously unselected package libfreetype6:riscv64. Preparing to unpack .../55-libfreetype6_2.10.4+dfsg-1build1_riscv64.deb ... Unpacking libfreetype6:riscv64 (2.10.4+dfsg-1build1) ... Selecting previously unselected package libfontconfig1:riscv64. Preparing to unpack .../56-libfontconfig1_2.13.1-4.2ubuntu3_riscv64.deb ... Unpacking libfontconfig1:riscv64 (2.13.1-4.2ubuntu3) ... Selecting previously unselected package libjpeg-turbo8:riscv64. Preparing to unpack .../57-libjpeg-turbo8_2.0.3-0ubuntu2_riscv64.deb ... Unpacking libjpeg-turbo8:riscv64 (2.0.3-0ubuntu2) ... Selecting previously unselected package libjpeg8:riscv64. Preparing to unpack .../58-libjpeg8_8c-2ubuntu8_riscv64.deb ... Unpacking libjpeg8:riscv64 (8c-2ubuntu8) ... Selecting previously unselected package libdeflate0:riscv64. Preparing to unpack .../59-libdeflate0_1.7-1_riscv64.deb ... Unpacking libdeflate0:riscv64 (1.7-1) ... Selecting previously unselected package libjbig0:riscv64. Preparing to unpack .../60-libjbig0_2.1-3.1build1_riscv64.deb ... Unpacking libjbig0:riscv64 (2.1-3.1build1) ... Selecting previously unselected package libwebp6:riscv64. Preparing to unpack .../61-libwebp6_0.6.1-2_riscv64.deb ... Unpacking libwebp6:riscv64 (0.6.1-2) ... Selecting previously unselected package libtiff5:riscv64. Preparing to unpack .../62-libtiff5_4.2.0-1_riscv64.deb ... Unpacking libtiff5:riscv64 (4.2.0-1) ... Selecting previously unselected package libxpm4:riscv64. Preparing to unpack .../63-libxpm4_1%3a3.5.12-1_riscv64.deb ... Unpacking libxpm4:riscv64 (1:3.5.12-1) ... Selecting previously unselected package libgd3:riscv64. Preparing to unpack .../64-libgd3_2.3.0-2_riscv64.deb ... Unpacking libgd3:riscv64 (2.3.0-2) ... Selecting previously unselected package libc-devtools. Preparing to unpack .../65-libc-devtools_2.33-0ubuntu2_riscv64.deb ... Unpacking libc-devtools (2.33-0ubuntu2) ... Preparing to unpack .../66-libffi7_3.3-5ubuntu1_riscv64.deb ... Unpacking libffi7:riscv64 (3.3-5ubuntu1) over (3.3-4) ... Preparing to unpack .../67-libgpm2_1.20.7-8_riscv64.deb ... Unpacking libgpm2:riscv64 (1.20.7-8) over (1.20.7-6) ... Preparing to unpack .../68-liblockfile-bin_1.17-1_riscv64.deb ... Unpacking liblockfile-bin (1.17-1) over (1.16-1.1) ... Preparing to unpack .../69-liblockfile1_1.17-1_riscv64.deb ... Unpacking liblockfile1:riscv64 (1.17-1) over (1.16-1.1) ... Selecting previously unselected package manpages-dev. Preparing to unpack .../70-manpages-dev_5.10-1_all.deb ... Unpacking manpages-dev (5.10-1) ... Setting up libexpat1:riscv64 (2.2.10-2) ... Setting up libtext-iconv-perl (1.7-7build1) ... Setting up libtext-charwidth-perl (0.04-10build1) ... Setting up libxau6:riscv64 (1:1.0.9-1build2) ... Setting up lto-disabled-list (1) ... Setting up libgpm2:riscv64 (1.20.7-8) ... Setting up liblockfile-bin (1.17-1) ... Setting up bsdextrautils (2.36.1-1ubuntu3) ... Setting up init (1.60) ... Setting up manpages (5.10-1) ... Setting up libtirpc-common (1.3.1-1build1) ... Setting up perl-modules-5.32 (5.32.1-2) ... Setting up libbrotli1:riscv64 (1.0.9-2build2) ... Setting up libsqlite3-0:riscv64 (3.34.1-2) ... Setting up libffi7:riscv64 (3.3-5ubuntu1) ... Setting up binutils-common:riscv64 (2.36.1-2ubuntu1) ... Setting up libdeflate0:riscv64 (1.7-1) ... Setting up linux-libc-dev:riscv64 (5.10.0-14.15) ... Setting up libctf-nobfd0:riscv64 (2.36.1-2ubuntu1) ... Setting up libnpth0:riscv64 (1.6-3) ... Setting up krb5-locales (1.18.3-4) ... Setting up libassuan0:riscv64 (2.5.4-1ubuntu1) ... Setting up libgomp1:riscv64 (11-20210220-1ubuntu1) ... Setting up libjbig0:riscv64 (2.1-3.1build1) ... Setting up libcap2:riscv64 (1:2.44-1build1) ... Setting up libfakeroot:riscv64 (1.25.3-1.1ubuntu2) ... Setting up libkrb5support0:riscv64 (1.18.3-4) ... Setting up fakeroot (1.25.3-1.1ubuntu2) ... Setting up gcc-10-base:riscv64 (10.2.1-20ubuntu1) ... Setting up libx11-data (2:1.7.0-2build1) ... Setting up xz-utils (5.2.5-1.0build1) ... Setting up libpng16-16:riscv64 (1.6.37-3build1) ... Setting up libmpc3:riscv64 (1.2.0-1) ... Setting up libatomic1:riscv64 (11-20210220-1ubuntu1) ... Setting up patch (2.7.6-7) ... Setting up libss2:riscv64 (1.45.7-1ubuntu2) ... Setting up gcc-8-base:riscv64 (8.4.0-7ubuntu1) ... Setting up libwebp6:riscv64 (0.6.1-2) ... Setting up fonts-dejavu-core (2.37-2build1) ... Setting up libncursesw6:riscv64 (6.2+20201114-2build1) ... Setting up libk5crypto3:riscv64 (1.18.3-4) ... Setting up libjpeg-turbo8:riscv64 (2.0.3-0ubuntu2) ... Setting up logsave (1.45.7-1ubuntu2) ... Setting up libmd0:riscv64 (1.0.3-3build1) ... Setting up sensible-utils (0.0.14) ... Setting up libcrypt-dev:riscv64 (1:4.4.17-1ubuntu2) ... Setting up libkrb5-3:riscv64 (1.18.3-4) ... Setting up liblockfile1:riscv64 (1.17-1) ... Setting up libbinutils:riscv64 (2.36.1-2ubuntu1) ... Setting up libisl23:riscv64 (0.23-1) ... Setting up libc-dev-bin (2.33-0ubuntu2) ... Setting up openssl (1.1.1j-1ubuntu1) ... Setting up libbsd0:riscv64 (0.11.3-1build1) ... Setting up readline-common (8.1-1) ... Setting up libcc1-0:riscv64 (11-20210220-1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-4build1) ... Setting up cpp-10 (10.2.1-20ubuntu1) ... Setting up libgdbm6:riscv64 (1.19-2) ... Setting up gcc-9-base:riscv64 (9.3.0-21ubuntu2) ... Setting up libctf0:riscv64 (2.36.1-2ubuntu1) ... Setting up libjpeg8:riscv64 (8c-2ubuntu8) ... Setting up manpages-dev (5.10-1) ... Setting up libxdmcp6:riscv64 (1:1.1.3-0ubuntu2) ... Setting up libxcb1:riscv64 (1.14-3ubuntu1) ... Setting up libgcc-10-dev:riscv64 (10.2.1-20ubuntu1) ... Setting up libreadline8:riscv64 (8.1-1) ... Setting up binutils-riscv64-linux-gnu (2.36.1-2ubuntu1) ... Setting up e2fsprogs (1.45.7-1ubuntu2) ... Setting up binutils (2.36.1-2ubuntu1) ... Setting up ca-certificates (20210119build1) ... Updating certificates in /etc/ssl/certs... 8 added, 7 removed; done. Setting up libfreetype6:riscv64 (2.10.4+dfsg-1build1) ... Setting up libgssapi-krb5-2:riscv64 (1.18.3-4) ... Setting up libgdbm-compat4:riscv64 (1.19-2) ... Setting up ucf (3.0043) ... Setting up libperl5.32:riscv64 (5.32.1-2) ... Setting up gcc-10 (10.2.1-20ubuntu1) ... Setting up gpgconf (2.2.20-1ubuntu3) ... Setting up cpp-9 (9.3.0-21ubuntu2) ... Setting up libx11-6:riscv64 (2:1.7.0-2build1) ... Setting up libtiff5:riscv64 (4.2.0-1) ... Setting up gpg (2.2.20-1ubuntu3) ... Setting up libtirpc3:riscv64 (1.3.1-1build1) ... Setting up gpg-agent (2.2.20-1ubuntu3) ... Setting up libxpm4:riscv64 (1:3.5.12-1) ... Setting up fontconfig-config (2.13.1-4.2ubuntu3) ... Setting up perl (5.32.1-2) ... Setting up libtirpc-dev:riscv64 (1.3.1-1build1) ... Setting up libdpkg-perl (1.20.7.1ubuntu3) ... Setting up libc6-dev:riscv64 (2.33-0ubuntu2) ... Setting up libfontconfig1:riscv64 (2.13.1-4.2ubuntu3) ... Setting up libstdc++-10-dev:riscv64 (10.2.1-20ubuntu1) ... Setting up g++-10 (10.2.1-20ubuntu1) ... Setting up dpkg-dev (1.20.7.1ubuntu3) ... Setting up libgd3:riscv64 (2.3.0-2) ... Setting up libc-devtools (2.33-0ubuntu2) ... Processing triggers for libc-bin (2.33-0ubuntu2) ... Processing triggers for ca-certificates (20210119build1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-21080571 riscv64 hirsute-proposed -c chroot:build-PACKAGEBUILD-21080571 --arch=riscv64 --dist=hirsute-proposed --nolog exim4_4.94-15ubuntu1.dsc Initiating build PACKAGEBUILD-21080571 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.8.0-16-generic #18~20.04.1-Ubuntu SMP Fri Feb 5 10:30:46 UTC 2021 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lcy01-084.buildd +==============================================================================+ | exim4 4.94-15ubuntu1 (riscv64) Wed, 24 Feb 2021 16:22:58 +0000 | +==============================================================================+ Package: exim4 Version: 4.94-15ubuntu1 Source Version: 4.94-15ubuntu1 Distribution: hirsute-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-21080571/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-YM8ryp/resolver-lIq8Ia' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- exim4_4.94-15ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/exim4-YM8ryp/exim4-4.94' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-YM8ryp' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [510 B] Get:5 copy:/<>/apt_archive ./ Packages [598 B] Fetched 2065 B in 0s (4622 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: fontconfig-config fonts-dejavu-core krb5-locales libbrotli1 libc-devtools libdeflate0 libfontconfig1 libfreetype6 libgd3 libgpm2 libjbig0 libjpeg-turbo8 libjpeg8 libtiff5 libwebp6 manpages manpages-dev ucf Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev debhelper default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism distro-info-data docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libdb5.3-dev libdebhelper-perl libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice-dev libice6 libicu67 libident libident-dev libidn11 libidn11-dev libidn2-dev libkrb5-26-heimdal libldap-2.4-2 libldap2-dev libmagic-mgc libmagic1 libmpdec3 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libwind0-heimdal libx11-dev libxau-dev libxaw7 libxaw7-dev libxcb1-dev libxdmcp-dev libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxslt1.1 libxt-dev libxt6 libzstd-dev lsb-release lynx lynx-common m4 man-db media-types mysql-common nettle-dev pkg-config po-debconf python3 python3-minimal python3.9 python3.9-minimal sgml-base sgml-data tzdata x11-common x11proto-dev x11proto-xext-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libice-doc postgresql-doc-13 libsm-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc libxaw-doc libxcb-doc libxext-doc libxt-doc m4-doc apparmor less libmail-box-perl python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common libsasl2-modules libtasn1-doc libltdl-dev mime-support libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism distro-info-data docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libdb5.3-dev libdebhelper-perl libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libice-dev libice6 libicu67 libident libident-dev libidn11 libidn11-dev libidn2-dev libkrb5-26-heimdal libldap-2.4-2 libldap2-dev libmagic-mgc libmagic1 libmpdec3 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libwind0-heimdal libx11-dev libxau-dev libxaw7 libxaw7-dev libxcb1-dev libxdmcp-dev libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxslt1.1 libxt-dev libxt6 libzstd-dev lsb-release lynx lynx-common m4 man-db media-types mysql-common nettle-dev pkg-config po-debconf python3 python3-minimal python3.9 python3.9-minimal sbuild-build-depends-main-dummy sgml-base sgml-data tzdata x11-common x11proto-dev x11proto-xext-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev 0 upgraded, 124 newly installed, 0 to remove and 0 not upgraded. Need to get 49.1 MB of archives. After this operation, 304 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1024 B] Get:2 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpython3.9-minimal riscv64 3.9.2-0ubuntu2 [743 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute/main riscv64 python3.9-minimal riscv64 3.9.2-0ubuntu2 [1492 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 python3-minimal riscv64 3.9.2-0ubuntu1 [23.7 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute/main riscv64 media-types all 4.0.0 [22.2 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main riscv64 tzdata all 2021a-1ubuntu1 [294 kB] Get:7 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libmpdec3 riscv64 2.5.1-1 [77.6 kB] Get:8 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpython3.9-stdlib riscv64 3.9.2-0ubuntu2 [1578 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute/main riscv64 python3.9 riscv64 3.9.2-0ubuntu2 [418 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpython3-stdlib riscv64 3.9.2-0ubuntu1 [6904 B] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 python3 riscv64 3.9.2-0ubuntu1 [48.8 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libuchardet0 riscv64 0.0.7-1 [67.7 kB] Get:13 http://ftpmaster.internal/ubuntu hirsute/main riscv64 groff-base riscv64 1.22.4-6 [831 kB] Get:14 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpipeline1 riscv64 1.5.3-1 [23.9 kB] Get:15 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 man-db riscv64 2.9.4-2 [1118 kB] Get:16 http://ftpmaster.internal/ubuntu hirsute/main riscv64 sgml-base all 1.30 [12.5 kB] Get:17 http://ftpmaster.internal/ubuntu hirsute/main riscv64 distro-info-data all 0.46 [5092 B] Get:18 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libmagic-mgc riscv64 1:5.39-3 [228 kB] Get:19 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libmagic1 riscv64 1:5.39-3 [78.3 kB] Get:20 http://ftpmaster.internal/ubuntu hirsute/main riscv64 file riscv64 1:5.39-3 [22.9 kB] Get:21 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libelf1 riscv64 0.183-1 [42.1 kB] Get:22 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libglib2.0-0 riscv64 2.67.4-1 [1158 kB] Get:23 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libicu67 riscv64 67.1-6ubuntu1 [8505 kB] Get:24 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxml2 riscv64 2.9.10+dfsg-6.3build1 [542 kB] Get:25 http://ftpmaster.internal/ubuntu hirsute/main riscv64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Get:26 http://ftpmaster.internal/ubuntu hirsute/main riscv64 gettext-base riscv64 0.21-3ubuntu2 [37.2 kB] Get:27 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxext6 riscv64 2:1.3.4-0ubuntu2 [25.5 kB] Get:28 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsigsegv2 riscv64 2.13-1 [13.2 kB] Get:29 http://ftpmaster.internal/ubuntu hirsute/main riscv64 m4 riscv64 1.4.18-5 [190 kB] Get:30 http://ftpmaster.internal/ubuntu hirsute/main riscv64 autoconf all 2.69-14 [293 kB] Get:31 http://ftpmaster.internal/ubuntu hirsute/main riscv64 autotools-dev all 20180224.1+nmu1 [39.4 kB] Get:32 http://ftpmaster.internal/ubuntu hirsute/main riscv64 automake all 1:1.16.3-2ubuntu1 [552 kB] Get:33 http://ftpmaster.internal/ubuntu hirsute/main riscv64 autopoint all 0.21-3ubuntu2 [422 kB] Get:34 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libdebhelper-perl all 13.3.3ubuntu3 [61.1 kB] Get:35 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtool all 2.4.6-15 [161 kB] Get:36 http://ftpmaster.internal/ubuntu hirsute/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:37 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:38 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsub-override-perl all 0.09-2 [9532 B] Get:39 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libfile-stripnondeterminism-perl all 1.11.0-1 [17.0 kB] Get:40 http://ftpmaster.internal/ubuntu hirsute/main riscv64 dh-strip-nondeterminism all 1.11.0-1 [5236 B] Get:41 http://ftpmaster.internal/ubuntu hirsute/main riscv64 dwz riscv64 0.13+20210219-1 [95.2 kB] Get:42 http://ftpmaster.internal/ubuntu hirsute/main riscv64 gettext riscv64 0.21-3ubuntu2 [769 kB] Get:43 http://ftpmaster.internal/ubuntu hirsute/main riscv64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:44 http://ftpmaster.internal/ubuntu hirsute/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:45 http://ftpmaster.internal/ubuntu hirsute/main riscv64 debhelper all 13.3.3ubuntu3 [883 kB] Get:46 http://ftpmaster.internal/ubuntu hirsute/main riscv64 mysql-common all 5.8+1.0.5ubuntu2 [7496 B] Get:47 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libmysqlclient21 riscv64 8.0.23-3build1 [1091 kB] Get:48 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libssl-dev riscv64 1.1.1j-1ubuntu1 [2543 kB] Get:49 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libzstd-dev riscv64 1.4.8+dfsg-2build1 [1510 kB] Get:50 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 zlib1g-dev riscv64 1:1.2.11.dfsg-2ubuntu5 [209 kB] Get:51 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libmysqlclient-dev riscv64 8.0.23-3build1 [2013 kB] Get:52 http://ftpmaster.internal/ubuntu hirsute/main riscv64 default-libmysqlclient-dev riscv64 1.0.5ubuntu2 [3932 B] Get:53 http://ftpmaster.internal/ubuntu hirsute/main riscv64 xml-core all 0.18+nmu1 [21.6 kB] Get:54 http://ftpmaster.internal/ubuntu hirsute/main riscv64 sgml-data all 2.0.11+nmu1 [171 kB] Get:55 http://ftpmaster.internal/ubuntu hirsute/main riscv64 docbook-xml all 4.5-9 [71.2 kB] Get:56 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 docbook-xsl all 1.79.2+dfsg-1 [1063 kB] Get:57 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libroken18-heimdal riscv64 7.7.0+dfsg-2 [36.5 kB] Get:58 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libasn1-8-heimdal riscv64 7.7.0+dfsg-2 [145 kB] Get:59 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libevent-2.1-7 riscv64 2.1.12-stable-1 [119 kB] Get:60 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgmpxx4ldbl riscv64 2:6.2.1+dfsg-1ubuntu1 [8716 B] Get:61 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgmp-dev riscv64 2:6.2.1+dfsg-1ubuntu1 [689 kB] Get:62 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgnutls-openssl27 riscv64 3.7.0-5ubuntu1 [26.3 kB] Get:63 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libunbound8 riscv64 1.13.1-1 [327 kB] Get:64 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgnutls-dane0 riscv64 3.7.0-5ubuntu1 [26.6 kB] Get:65 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgnutlsxx28 riscv64 3.7.0-5ubuntu1 [13.1 kB] Get:66 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libidn2-dev riscv64 2.3.0-5 [81.1 kB] Get:67 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libp11-kit-dev riscv64 0.23.22-1 [65.3 kB] Get:68 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libtasn1-6-dev riscv64 4.16.0-2 [123 kB] Get:69 http://ftpmaster.internal/ubuntu hirsute/main riscv64 nettle-dev riscv64 3.7-2 [1281 kB] Get:70 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgnutls28-dev riscv64 3.7.0-5ubuntu1 [1758 kB] Get:71 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libheimbase1-heimdal riscv64 7.7.0+dfsg-2 [24.6 kB] Get:72 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libhcrypto4-heimdal riscv64 7.7.0+dfsg-2 [86.8 kB] Get:73 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libwind0-heimdal riscv64 7.7.0+dfsg-2 [47.0 kB] Get:74 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libhx509-5-heimdal riscv64 7.7.0+dfsg-2 [89.8 kB] Get:75 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libkrb5-26-heimdal riscv64 7.7.0+dfsg-2 [175 kB] Get:76 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libheimntlm0-heimdal riscv64 7.7.0+dfsg-2 [13.4 kB] Get:77 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libgssapi3-heimdal riscv64 7.7.0+dfsg-2 [83.4 kB] Get:78 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 x11-common all 1:7.7+22ubuntu1 [22.3 kB] Get:79 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libice6 riscv64 2:1.0.10-1 [34.8 kB] Get:80 http://ftpmaster.internal/ubuntu hirsute/main riscv64 xorg-sgml-doctools all 1:1.11-1.1 [10.9 kB] Get:81 http://ftpmaster.internal/ubuntu hirsute/main riscv64 x11proto-dev all 2020.1-1 [594 kB] Get:82 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libice-dev riscv64 2:1.0.10-1 [89.5 kB] Get:83 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 libident riscv64 0.22-3.1 [11.6 kB] Get:84 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 libident-dev riscv64 0.22-3.1 [11.6 kB] Get:85 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libidn11 riscv64 1.33-3 [44.8 kB] Get:86 http://ftpmaster.internal/ubuntu hirsute/main riscv64 pkg-config riscv64 0.29.2-1ubuntu1 [43.7 kB] Get:87 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libidn11-dev riscv64 1.33-3 [536 kB] Get:88 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsasl2-modules-db riscv64 2.1.27+dfsg-2ubuntu1 [13.5 kB] Get:89 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsasl2-2 riscv64 2.1.27+dfsg-2ubuntu1 [45.3 kB] Get:90 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libldap-2.4-2 riscv64 2.4.57+dfsg-2ubuntu1 [138 kB] Get:91 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpam0g-dev riscv64 1.3.1-5ubuntu6 [146 kB] Get:92 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpcre16-3 riscv64 2:8.39-13build1 [80.4 kB] Get:93 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpcre32-3 riscv64 2:8.39-13build1 [74.4 kB] Get:94 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpcrecpp0v5 riscv64 2:8.39-13build1 [14.7 kB] Get:95 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libpcre3-dev riscv64 2:8.39-13build1 [716 kB] Get:96 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libperl-dev riscv64 5.32.1-2 [2167 kB] Get:97 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpq5 riscv64 13.2-1 [105 kB] Get:98 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpq-dev riscv64 13.2-1 [211 kB] Get:99 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libpthread-stubs0-dev riscv64 0.4-1 [5380 B] Get:100 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsasl2-dev riscv64 2.1.27+dfsg-2ubuntu1 [360 kB] Get:101 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsm6 riscv64 2:1.2.3-1 [14.6 kB] Get:102 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsm-dev riscv64 2:1.2.3-1 [30.1 kB] Get:103 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libsqlite3-dev riscv64 3.34.1-2 [1629 kB] Get:104 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxau-dev riscv64 1:1.0.9-1build2 [11.9 kB] Get:105 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxdmcp-dev riscv64 1:1.1.3-0ubuntu2 [32.9 kB] Get:106 http://ftpmaster.internal/ubuntu hirsute/main riscv64 xtrans-dev all 1.4.0-1 [68.9 kB] Get:107 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxcb1-dev riscv64 1.14-3ubuntu1 [128 kB] Get:108 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libx11-dev riscv64 2:1.7.0-2build1 [1041 kB] Get:109 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxt6 riscv64 1:1.2.0-1 [136 kB] Get:110 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxmu6 riscv64 2:1.1.3-0ubuntu1 [40.2 kB] Get:111 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxaw7 riscv64 2:1.0.13-1.1 [149 kB] Get:112 http://ftpmaster.internal/ubuntu hirsute/main riscv64 x11proto-xext-dev all 2020.1-1 [2620 B] Get:113 http://ftpmaster.internal/ubuntu hirsute-proposed/main riscv64 libxext-dev riscv64 2:1.3.4-0ubuntu2 [114 kB] Get:114 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxt-dev riscv64 1:1.2.0-1 [546 kB] Get:115 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxmu-headers all 2:1.1.3-0ubuntu1 [54.2 kB] Get:116 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxmu-dev riscv64 2:1.1.3-0ubuntu1 [92.3 kB] Get:117 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxpm-dev riscv64 1:3.5.12-1 [121 kB] Get:118 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxaw7-dev riscv64 2:1.0.13-1.1 [418 kB] Get:119 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libxslt1.1 riscv64 1.1.34-4 [135 kB] Get:120 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 lynx-common all 2.9.0dev.6-1 [948 kB] Get:121 http://ftpmaster.internal/ubuntu hirsute/main riscv64 xsltproc riscv64 1.1.34-4 [13.2 kB] Get:122 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libdb5.3-dev riscv64 5.3.28+dfsg1-0.6ubuntu3 [1639 kB] Get:123 http://ftpmaster.internal/ubuntu hirsute/main riscv64 libldap2-dev riscv64 2.4.57+dfsg-2ubuntu1 [460 kB] Get:124 http://ftpmaster.internal/ubuntu hirsute/universe riscv64 lynx riscv64 2.9.0dev.6-1 [567 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 49.1 MB in 11s (4597 kB/s) Selecting previously unselected package libpython3.9-minimal:riscv64. (Reading database ... 16035 files and directories currently installed.) Preparing to unpack .../libpython3.9-minimal_3.9.2-0ubuntu2_riscv64.deb ... Unpacking libpython3.9-minimal:riscv64 (3.9.2-0ubuntu2) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.2-0ubuntu2_riscv64.deb ... Unpacking python3.9-minimal (3.9.2-0ubuntu2) ... Setting up libpython3.9-minimal:riscv64 (3.9.2-0ubuntu2) ... Setting up python3.9-minimal (3.9.2-0ubuntu2) ... Selecting previously unselected package python3-minimal. (Reading database ... 16320 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-0ubuntu1_riscv64.deb ... Unpacking python3-minimal (3.9.2-0ubuntu1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package tzdata. Preparing to unpack .../2-tzdata_2021a-1ubuntu1_all.deb ... Unpacking tzdata (2021a-1ubuntu1) ... Selecting previously unselected package libmpdec3:riscv64. Preparing to unpack .../3-libmpdec3_2.5.1-1_riscv64.deb ... Unpacking libmpdec3:riscv64 (2.5.1-1) ... Selecting previously unselected package libpython3.9-stdlib:riscv64. Preparing to unpack .../4-libpython3.9-stdlib_3.9.2-0ubuntu2_riscv64.deb ... Unpacking libpython3.9-stdlib:riscv64 (3.9.2-0ubuntu2) ... Selecting previously unselected package python3.9. Preparing to unpack .../5-python3.9_3.9.2-0ubuntu2_riscv64.deb ... Unpacking python3.9 (3.9.2-0ubuntu2) ... Selecting previously unselected package libpython3-stdlib:riscv64. Preparing to unpack .../6-libpython3-stdlib_3.9.2-0ubuntu1_riscv64.deb ... Unpacking libpython3-stdlib:riscv64 (3.9.2-0ubuntu1) ... Setting up python3-minimal (3.9.2-0ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 18586 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.2-0ubuntu1_riscv64.deb ... Unpacking python3 (3.9.2-0ubuntu1) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../001-libuchardet0_0.0.7-1_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../002-groff-base_1.22.4-6_riscv64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../003-libpipeline1_1.5.3-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../004-man-db_2.9.4-2_riscv64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../005-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package distro-info-data. Preparing to unpack .../006-distro-info-data_0.46_all.deb ... Unpacking distro-info-data (0.46) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../007-libmagic-mgc_1%3a5.39-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../008-libmagic1_1%3a5.39-3_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../009-file_1%3a5.39-3_riscv64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../010-libelf1_0.183-1_riscv64.deb ... Unpacking libelf1:riscv64 (0.183-1) ... Selecting previously unselected package libglib2.0-0:riscv64. Preparing to unpack .../011-libglib2.0-0_2.67.4-1_riscv64.deb ... Unpacking libglib2.0-0:riscv64 (2.67.4-1) ... Selecting previously unselected package libicu67:riscv64. Preparing to unpack .../012-libicu67_67.1-6ubuntu1_riscv64.deb ... Unpacking libicu67:riscv64 (67.1-6ubuntu1) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../013-libxml2_2.9.10+dfsg-6.3build1_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.10+dfsg-6.3build1) ... Selecting previously unselected package lsb-release. Preparing to unpack .../014-lsb-release_11.1.0ubuntu2_all.deb ... Unpacking lsb-release (11.1.0ubuntu2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../015-gettext-base_0.21-3ubuntu2_riscv64.deb ... Unpacking gettext-base (0.21-3ubuntu2) ... Selecting previously unselected package libxext6:riscv64. Preparing to unpack .../016-libxext6_2%3a1.3.4-0ubuntu2_riscv64.deb ... Unpacking libxext6:riscv64 (2:1.3.4-0ubuntu2) ... Selecting previously unselected package libsigsegv2:riscv64. Preparing to unpack .../017-libsigsegv2_2.13-1_riscv64.deb ... Unpacking libsigsegv2:riscv64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../018-m4_1.4.18-5_riscv64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../019-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../020-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../021-automake_1%3a1.16.3-2ubuntu1_all.deb ... Unpacking automake (1:1.16.3-2ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../022-autopoint_0.21-3ubuntu2_all.deb ... Unpacking autopoint (0.21-3ubuntu2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../023-libdebhelper-perl_13.3.3ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.3.3ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../024-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../025-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../026-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../027-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../028-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../029-dh-strip-nondeterminism_1.11.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.11.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../030-dwz_0.13+20210219-1_riscv64.deb ... Unpacking dwz (0.13+20210219-1) ... Selecting previously unselected package gettext. Preparing to unpack .../031-gettext_0.21-3ubuntu2_riscv64.deb ... Unpacking gettext (0.21-3ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../032-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../033-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../034-debhelper_13.3.3ubuntu3_all.deb ... Unpacking debhelper (13.3.3ubuntu3) ... Selecting previously unselected package mysql-common. Preparing to unpack .../035-mysql-common_5.8+1.0.5ubuntu2_all.deb ... Unpacking mysql-common (5.8+1.0.5ubuntu2) ... Selecting previously unselected package libmysqlclient21:riscv64. Preparing to unpack .../036-libmysqlclient21_8.0.23-3build1_riscv64.deb ... Unpacking libmysqlclient21:riscv64 (8.0.23-3build1) ... Selecting previously unselected package libssl-dev:riscv64. Preparing to unpack .../037-libssl-dev_1.1.1j-1ubuntu1_riscv64.deb ... Unpacking libssl-dev:riscv64 (1.1.1j-1ubuntu1) ... Selecting previously unselected package libzstd-dev:riscv64. Preparing to unpack .../038-libzstd-dev_1.4.8+dfsg-2build1_riscv64.deb ... Unpacking libzstd-dev:riscv64 (1.4.8+dfsg-2build1) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../039-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu5_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu5) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../040-libmysqlclient-dev_8.0.23-3build1_riscv64.deb ... Unpacking libmysqlclient-dev (8.0.23-3build1) ... Selecting previously unselected package default-libmysqlclient-dev:riscv64. Preparing to unpack .../041-default-libmysqlclient-dev_1.0.5ubuntu2_riscv64.deb ... Unpacking default-libmysqlclient-dev:riscv64 (1.0.5ubuntu2) ... Selecting previously unselected package xml-core. Preparing to unpack .../042-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../043-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../044-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../045-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libroken18-heimdal:riscv64. Preparing to unpack .../046-libroken18-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libroken18-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libasn1-8-heimdal:riscv64. Preparing to unpack .../047-libasn1-8-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libasn1-8-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libevent-2.1-7:riscv64. Preparing to unpack .../048-libevent-2.1-7_2.1.12-stable-1_riscv64.deb ... Unpacking libevent-2.1-7:riscv64 (2.1.12-stable-1) ... Selecting previously unselected package libgmpxx4ldbl:riscv64. Preparing to unpack .../049-libgmpxx4ldbl_2%3a6.2.1+dfsg-1ubuntu1_riscv64.deb ... Unpacking libgmpxx4ldbl:riscv64 (2:6.2.1+dfsg-1ubuntu1) ... Selecting previously unselected package libgmp-dev:riscv64. Preparing to unpack .../050-libgmp-dev_2%3a6.2.1+dfsg-1ubuntu1_riscv64.deb ... Unpacking libgmp-dev:riscv64 (2:6.2.1+dfsg-1ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:riscv64. Preparing to unpack .../051-libgnutls-openssl27_3.7.0-5ubuntu1_riscv64.deb ... Unpacking libgnutls-openssl27:riscv64 (3.7.0-5ubuntu1) ... Selecting previously unselected package libunbound8:riscv64. Preparing to unpack .../052-libunbound8_1.13.1-1_riscv64.deb ... Unpacking libunbound8:riscv64 (1.13.1-1) ... Selecting previously unselected package libgnutls-dane0:riscv64. Preparing to unpack .../053-libgnutls-dane0_3.7.0-5ubuntu1_riscv64.deb ... Unpacking libgnutls-dane0:riscv64 (3.7.0-5ubuntu1) ... Selecting previously unselected package libgnutlsxx28:riscv64. Preparing to unpack .../054-libgnutlsxx28_3.7.0-5ubuntu1_riscv64.deb ... Unpacking libgnutlsxx28:riscv64 (3.7.0-5ubuntu1) ... Selecting previously unselected package libidn2-dev:riscv64. Preparing to unpack .../055-libidn2-dev_2.3.0-5_riscv64.deb ... Unpacking libidn2-dev:riscv64 (2.3.0-5) ... Selecting previously unselected package libp11-kit-dev:riscv64. Preparing to unpack .../056-libp11-kit-dev_0.23.22-1_riscv64.deb ... Unpacking libp11-kit-dev:riscv64 (0.23.22-1) ... Selecting previously unselected package libtasn1-6-dev:riscv64. Preparing to unpack .../057-libtasn1-6-dev_4.16.0-2_riscv64.deb ... Unpacking libtasn1-6-dev:riscv64 (4.16.0-2) ... Selecting previously unselected package nettle-dev:riscv64. Preparing to unpack .../058-nettle-dev_3.7-2_riscv64.deb ... Unpacking nettle-dev:riscv64 (3.7-2) ... Selecting previously unselected package libgnutls28-dev:riscv64. Preparing to unpack .../059-libgnutls28-dev_3.7.0-5ubuntu1_riscv64.deb ... Unpacking libgnutls28-dev:riscv64 (3.7.0-5ubuntu1) ... Selecting previously unselected package libheimbase1-heimdal:riscv64. Preparing to unpack .../060-libheimbase1-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libheimbase1-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libhcrypto4-heimdal:riscv64. Preparing to unpack .../061-libhcrypto4-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libhcrypto4-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libwind0-heimdal:riscv64. Preparing to unpack .../062-libwind0-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libwind0-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libhx509-5-heimdal:riscv64. Preparing to unpack .../063-libhx509-5-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libhx509-5-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libkrb5-26-heimdal:riscv64. Preparing to unpack .../064-libkrb5-26-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libkrb5-26-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libheimntlm0-heimdal:riscv64. Preparing to unpack .../065-libheimntlm0-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libheimntlm0-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package libgssapi3-heimdal:riscv64. Preparing to unpack .../066-libgssapi3-heimdal_7.7.0+dfsg-2_riscv64.deb ... Unpacking libgssapi3-heimdal:riscv64 (7.7.0+dfsg-2) ... Selecting previously unselected package x11-common. Preparing to unpack .../067-x11-common_1%3a7.7+22ubuntu1_all.deb ... Unpacking x11-common (1:7.7+22ubuntu1) ... Selecting previously unselected package libice6:riscv64. Preparing to unpack .../068-libice6_2%3a1.0.10-1_riscv64.deb ... Unpacking libice6:riscv64 (2:1.0.10-1) ... Selecting previously unselected package xorg-sgml-doctools. Preparing to unpack .../069-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ... Unpacking xorg-sgml-doctools (1:1.11-1.1) ... Selecting previously unselected package x11proto-dev. Preparing to unpack .../070-x11proto-dev_2020.1-1_all.deb ... Unpacking x11proto-dev (2020.1-1) ... Selecting previously unselected package libice-dev:riscv64. Preparing to unpack .../071-libice-dev_2%3a1.0.10-1_riscv64.deb ... Unpacking libice-dev:riscv64 (2:1.0.10-1) ... Selecting previously unselected package libident. Preparing to unpack .../072-libident_0.22-3.1_riscv64.deb ... Unpacking libident (0.22-3.1) ... Selecting previously unselected package libident-dev. Preparing to unpack .../073-libident-dev_0.22-3.1_riscv64.deb ... Unpacking libident-dev (0.22-3.1) ... Selecting previously unselected package libidn11:riscv64. Preparing to unpack .../074-libidn11_1.33-3_riscv64.deb ... Unpacking libidn11:riscv64 (1.33-3) ... Selecting previously unselected package pkg-config. Preparing to unpack .../075-pkg-config_0.29.2-1ubuntu1_riscv64.deb ... Unpacking pkg-config (0.29.2-1ubuntu1) ... Selecting previously unselected package libidn11-dev:riscv64. Preparing to unpack .../076-libidn11-dev_1.33-3_riscv64.deb ... Unpacking libidn11-dev:riscv64 (1.33-3) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../077-libsasl2-modules-db_2.1.27+dfsg-2ubuntu1_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../078-libsasl2-2_2.1.27+dfsg-2ubuntu1_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libldap-2.4-2:riscv64. Preparing to unpack .../079-libldap-2.4-2_2.4.57+dfsg-2ubuntu1_riscv64.deb ... Unpacking libldap-2.4-2:riscv64 (2.4.57+dfsg-2ubuntu1) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../080-libpam0g-dev_1.3.1-5ubuntu6_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.3.1-5ubuntu6) ... Selecting previously unselected package libpcre16-3:riscv64. Preparing to unpack .../081-libpcre16-3_2%3a8.39-13build1_riscv64.deb ... Unpacking libpcre16-3:riscv64 (2:8.39-13build1) ... Selecting previously unselected package libpcre32-3:riscv64. Preparing to unpack .../082-libpcre32-3_2%3a8.39-13build1_riscv64.deb ... Unpacking libpcre32-3:riscv64 (2:8.39-13build1) ... Selecting previously unselected package libpcrecpp0v5:riscv64. Preparing to unpack .../083-libpcrecpp0v5_2%3a8.39-13build1_riscv64.deb ... Unpacking libpcrecpp0v5:riscv64 (2:8.39-13build1) ... Selecting previously unselected package libpcre3-dev:riscv64. Preparing to unpack .../084-libpcre3-dev_2%3a8.39-13build1_riscv64.deb ... Unpacking libpcre3-dev:riscv64 (2:8.39-13build1) ... Selecting previously unselected package libperl-dev:riscv64. Preparing to unpack .../085-libperl-dev_5.32.1-2_riscv64.deb ... Unpacking libperl-dev:riscv64 (5.32.1-2) ... Selecting previously unselected package libpq5:riscv64. Preparing to unpack .../086-libpq5_13.2-1_riscv64.deb ... Unpacking libpq5:riscv64 (13.2-1) ... Selecting previously unselected package libpq-dev. Preparing to unpack .../087-libpq-dev_13.2-1_riscv64.deb ... Unpacking libpq-dev (13.2-1) ... Selecting previously unselected package libpthread-stubs0-dev:riscv64. Preparing to unpack .../088-libpthread-stubs0-dev_0.4-1_riscv64.deb ... Unpacking libpthread-stubs0-dev:riscv64 (0.4-1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../089-libsasl2-dev_2.1.27+dfsg-2ubuntu1_riscv64.deb ... Unpacking libsasl2-dev (2.1.27+dfsg-2ubuntu1) ... Selecting previously unselected package libsm6:riscv64. Preparing to unpack .../090-libsm6_2%3a1.2.3-1_riscv64.deb ... Unpacking libsm6:riscv64 (2:1.2.3-1) ... Selecting previously unselected package libsm-dev:riscv64. Preparing to unpack .../091-libsm-dev_2%3a1.2.3-1_riscv64.deb ... Unpacking libsm-dev:riscv64 (2:1.2.3-1) ... Selecting previously unselected package libsqlite3-dev:riscv64. Preparing to unpack .../092-libsqlite3-dev_3.34.1-2_riscv64.deb ... Unpacking libsqlite3-dev:riscv64 (3.34.1-2) ... Selecting previously unselected package libxau-dev:riscv64. Preparing to unpack .../093-libxau-dev_1%3a1.0.9-1build2_riscv64.deb ... Unpacking libxau-dev:riscv64 (1:1.0.9-1build2) ... Selecting previously unselected package libxdmcp-dev:riscv64. Preparing to unpack .../094-libxdmcp-dev_1%3a1.1.3-0ubuntu2_riscv64.deb ... Unpacking libxdmcp-dev:riscv64 (1:1.1.3-0ubuntu2) ... Selecting previously unselected package xtrans-dev. Preparing to unpack .../095-xtrans-dev_1.4.0-1_all.deb ... Unpacking xtrans-dev (1.4.0-1) ... Selecting previously unselected package libxcb1-dev:riscv64. Preparing to unpack .../096-libxcb1-dev_1.14-3ubuntu1_riscv64.deb ... Unpacking libxcb1-dev:riscv64 (1.14-3ubuntu1) ... Selecting previously unselected package libx11-dev:riscv64. Preparing to unpack .../097-libx11-dev_2%3a1.7.0-2build1_riscv64.deb ... Unpacking libx11-dev:riscv64 (2:1.7.0-2build1) ... Selecting previously unselected package libxt6:riscv64. Preparing to unpack .../098-libxt6_1%3a1.2.0-1_riscv64.deb ... Unpacking libxt6:riscv64 (1:1.2.0-1) ... Selecting previously unselected package libxmu6:riscv64. Preparing to unpack .../099-libxmu6_2%3a1.1.3-0ubuntu1_riscv64.deb ... Unpacking libxmu6:riscv64 (2:1.1.3-0ubuntu1) ... Selecting previously unselected package libxaw7:riscv64. Preparing to unpack .../100-libxaw7_2%3a1.0.13-1.1_riscv64.deb ... Unpacking libxaw7:riscv64 (2:1.0.13-1.1) ... Selecting previously unselected package x11proto-xext-dev. Preparing to unpack .../101-x11proto-xext-dev_2020.1-1_all.deb ... Unpacking x11proto-xext-dev (2020.1-1) ... Selecting previously unselected package libxext-dev:riscv64. Preparing to unpack .../102-libxext-dev_2%3a1.3.4-0ubuntu2_riscv64.deb ... Unpacking libxext-dev:riscv64 (2:1.3.4-0ubuntu2) ... Selecting previously unselected package libxt-dev:riscv64. Preparing to unpack .../103-libxt-dev_1%3a1.2.0-1_riscv64.deb ... Unpacking libxt-dev:riscv64 (1:1.2.0-1) ... Selecting previously unselected package libxmu-headers. Preparing to unpack .../104-libxmu-headers_2%3a1.1.3-0ubuntu1_all.deb ... Unpacking libxmu-headers (2:1.1.3-0ubuntu1) ... Selecting previously unselected package libxmu-dev:riscv64. Preparing to unpack .../105-libxmu-dev_2%3a1.1.3-0ubuntu1_riscv64.deb ... Unpacking libxmu-dev:riscv64 (2:1.1.3-0ubuntu1) ... Selecting previously unselected package libxpm-dev:riscv64. Preparing to unpack .../106-libxpm-dev_1%3a3.5.12-1_riscv64.deb ... Unpacking libxpm-dev:riscv64 (1:3.5.12-1) ... Selecting previously unselected package libxaw7-dev:riscv64. Preparing to unpack .../107-libxaw7-dev_2%3a1.0.13-1.1_riscv64.deb ... Unpacking libxaw7-dev:riscv64 (2:1.0.13-1.1) ... Selecting previously unselected package libxslt1.1:riscv64. Preparing to unpack .../108-libxslt1.1_1.1.34-4_riscv64.deb ... Unpacking libxslt1.1:riscv64 (1.1.34-4) ... Selecting previously unselected package lynx-common. Preparing to unpack .../109-lynx-common_2.9.0dev.6-1_all.deb ... Unpacking lynx-common (2.9.0dev.6-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../110-xsltproc_1.1.34-4_riscv64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../111-libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu3_riscv64.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu3) ... Selecting previously unselected package libldap2-dev:riscv64. Preparing to unpack .../112-libldap2-dev_2.4.57+dfsg-2ubuntu1_riscv64.deb ... Unpacking libldap2-dev:riscv64 (2.4.57+dfsg-2ubuntu1) ... Selecting previously unselected package lynx. Preparing to unpack .../113-lynx_2.9.0dev.6-1_riscv64.deb ... Unpacking lynx (2.9.0dev.6-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../114-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (4.0.0) ... Setting up libpcrecpp0v5:riscv64 (2:8.39-13build1) ... Setting up libpipeline1:riscv64 (1.5.3-1) ... Setting up mysql-common (5.8+1.0.5ubuntu2) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient21:riscv64 (8.0.23-3build1) ... Setting up libgnutls-openssl27:riscv64 (3.7.0-5ubuntu1) ... Setting up libzstd-dev:riscv64 (1.4.8+dfsg-2build1) ... Setting up libpcre16-3:riscv64 (2:8.39-13build1) ... Setting up libicu67:riscv64 (67.1-6ubuntu1) ... Setting up libpam0g-dev:riscv64 (1.3.1-5ubuntu6) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:riscv64 (2.67.4-1) ... No schema files found: doing nothing. Setting up distro-info-data (0.46) ... Setting up libdebhelper-perl (13.3.3ubuntu3) ... Setting up x11-common (1:7.7+22ubuntu1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1:riscv64 (1:5.39-3) ... Setting up libxext6:riscv64 (2:1.3.4-0ubuntu2) ... Setting up gettext-base (0.21-3ubuntu2) ... Setting up libperl-dev:riscv64 (5.32.1-2) ... Setting up file (1:5.39-3) ... Setting up libpthread-stubs0-dev:riscv64 (0.4-1) ... Setting up libsasl2-modules-db:riscv64 (2.1.27+dfsg-2ubuntu1) ... Setting up tzdata (2021a-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Feb 24 16:26:52 UTC 2021. Universal Time is now: Wed Feb 24 16:26:52 UTC 2021. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up xtrans-dev (1.4.0-1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libgmpxx4ldbl:riscv64 (2:6.2.1+dfsg-1ubuntu1) ... Setting up libsqlite3-dev:riscv64 (3.34.1-2) ... Setting up libidn11:riscv64 (1.33-3) ... Setting up libsigsegv2:riscv64 (2.13-1) ... Setting up libssl-dev:riscv64 (1.1.1j-1ubuntu1) ... Setting up libpcre32-3:riscv64 (2:8.39-13build1) ... Setting up libevent-2.1-7:riscv64 (2.1.12-stable-1) ... Setting up autopoint (0.21-3ubuntu2) ... Setting up pkg-config (0.29.2-1ubuntu1) ... Setting up libgnutlsxx28:riscv64 (3.7.0-5ubuntu1) ... Setting up lynx-common (2.9.0dev.6-1) ... Setting up libidn2-dev:riscv64 (2.3.0-5) ... Setting up libsasl2-2:riscv64 (2.1.27+dfsg-2ubuntu1) ... Setting up libroken18-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu5) ... Setting up libdb5.3-dev (5.3.28+dfsg1-0.6ubuntu3) ... Setting up libuchardet0:riscv64 (0.0.7-1) ... Setting up libmpdec3:riscv64 (2.5.1-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up xorg-sgml-doctools (1:1.11-1.1) ... Setting up sgml-base (1.30) ... Setting up lynx (2.9.0dev.6-1) ... update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode Setting up libtasn1-6-dev:riscv64 (4.16.0-2) ... Setting up libelf1:riscv64 (0.183-1) ... Setting up libxml2:riscv64 (2.9.10+dfsg-6.3build1) ... Setting up libident (0.22-3.1) ... Setting up libp11-kit-dev:riscv64 (0.23.22-1) ... Setting up libmysqlclient-dev (8.0.23-3build1) ... Setting up libpython3.9-stdlib:riscv64 (3.9.2-0ubuntu2) ... Setting up libpython3-stdlib:riscv64 (3.9.2-0ubuntu1) ... Setting up libheimbase1-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up default-libmysqlclient-dev:riscv64 (1.0.5ubuntu2) ... Setting up x11proto-dev (2020.1-1) ... Setting up libfile-stripnondeterminism-perl (1.11.0-1) ... Setting up libice6:riscv64 (2:1.0.10-1) ... Setting up libidn11-dev:riscv64 (1.33-3) ... Setting up gettext (0.21-3ubuntu2) ... Setting up libgmp-dev:riscv64 (2:6.2.1+dfsg-1ubuntu1) ... Setting up libxau-dev:riscv64 (1:1.0.9-1build2) ... Setting up nettle-dev:riscv64 (3.7-2) ... Setting up libice-dev:riscv64 (2:1.0.10-1) ... Setting up libtool (2.4.6-15) ... Setting up libpcre3-dev:riscv64 (2:8.39-13build1) ... Setting up libasn1-8-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up m4 (1.4.18-5) ... Setting up libhcrypto4-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxdmcp-dev:riscv64 (1:1.1.3-0ubuntu2) ... Setting up libwind0-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up libsasl2-dev (2.1.27+dfsg-2ubuntu1) ... Setting up libunbound8:riscv64 (1.13.1-1) ... Setting up libident-dev (0.22-3.1) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.11.0-1) ... Setting up x11proto-xext-dev (2020.1-1) ... Setting up dwz (0.13+20210219-1) ... Setting up groff-base (1.22.4-6) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:riscv64 (1.1.34-4) ... Setting up libsm6:riscv64 (2:1.2.3-1) ... Setting up python3.9 (3.9.2-0ubuntu2) ... Setting up automake (1:1.16.3-2ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgnutls-dane0:riscv64 (3.7.0-5ubuntu1) ... Setting up libxcb1-dev:riscv64 (1.14-3ubuntu1) ... Setting up libsm-dev:riscv64 (2:1.2.3-1) ... Setting up libhx509-5-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.34-4) ... Setting up libx11-dev:riscv64 (2:1.7.0-2build1) ... Setting up python3 (3.9.2-0ubuntu1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up dh-autoreconf (20) ... Setting up libxpm-dev:riscv64 (1:3.5.12-1) ... Setting up libxt6:riscv64 (1:1.2.0-1) ... Setting up libxext-dev:riscv64 (2:1.3.4-0ubuntu2) ... Setting up lsb-release (11.1.0ubuntu2) ... Setting up libkrb5-26-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up libgnutls28-dev:riscv64 (3.7.0-5ubuntu1) ... Setting up libxmu-headers (2:1.1.3-0ubuntu1) ... Setting up libxmu6:riscv64 (2:1.1.3-0ubuntu1) ... Setting up debhelper (13.3.3ubuntu3) ... Setting up libxaw7:riscv64 (2:1.0.13-1.1) ... Setting up libheimntlm0-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up libgssapi3-heimdal:riscv64 (7.7.0+dfsg-2) ... Setting up libxt-dev:riscv64 (1:1.2.0-1) ... Setting up libldap-2.4-2:riscv64 (2.4.57+dfsg-2ubuntu1) ... Setting up libxmu-dev:riscv64 (2:1.1.3-0ubuntu1) ... Setting up libldap2-dev:riscv64 (2.4.57+dfsg-2ubuntu1) ... Setting up libxaw7-dev:riscv64 (2:1.0.13-1.1) ... Setting up libpq5:riscv64 (13.2-1) ... Setting up libpq-dev (13.2-1) ... Processing triggers for libc-bin (2.33-0ubuntu2) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.8.0-16-generic #18~20.04.1-Ubuntu SMP Fri Feb 5 10:30:46 UTC 2021 riscv64 (riscv64) Toolchain package versions: binutils_2.36.1-2ubuntu1 dpkg-dev_1.20.7.1ubuntu3 g++-10_10.2.1-20ubuntu1 gcc-10_10.2.1-20ubuntu1 libc6-dev_2.33-0ubuntu2 libstdc++-10-dev_10.2.1-20ubuntu1 libstdc++6_11-20210220-1ubuntu1 linux-libc-dev_5.10.0-14.15 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1build1 apt_2.2.0 autoconf_2.69-14 automake_1:1.16.3-2ubuntu1 autopoint_0.21-3ubuntu2 autotools-dev_20180224.1+nmu1 base-files_11ubuntu17 base-passwd_3.5.49 bash_5.1-1ubuntu1 binutils_2.36.1-2ubuntu1 binutils-common_2.36.1-2ubuntu1 binutils-riscv64-linux-gnu_2.36.1-2ubuntu1 bsdextrautils_2.36.1-1ubuntu3 bsdutils_1:2.36.1-1ubuntu3 build-essential_12.8ubuntu3 bzip2_1.0.8-4ubuntu2 ca-certificates_20210119build1 coreutils_8.32-4ubuntu2 cpp_4:10.2.0-1ubuntu1 cpp-10_10.2.1-20ubuntu1 cpp-9_9.3.0-21ubuntu2 dash_0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1 debconf_1.5.74 debhelper_13.3.3ubuntu3 debianutils_4.11.2 default-libmysqlclient-dev_1.0.5ubuntu2 dh-autoreconf_20 dh-strip-nondeterminism_1.11.0-1 diffutils_1:3.7-3ubuntu1 distro-info-data_0.46 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.7.1ubuntu3 dpkg-dev_1.20.7.1ubuntu3 dwz_0.13+20210219-1 e2fsprogs_1.45.7-1ubuntu2 fakeroot_1.25.3-1.1ubuntu2 file_1:5.39-3 findutils_4.8.0-1ubuntu1 fontconfig-config_2.13.1-4.2ubuntu3 fonts-dejavu-core_2.37-2build1 g++_4:10.2.0-1ubuntu1 g++-10_10.2.1-20ubuntu1 gcc_4:10.2.0-1ubuntu1 gcc-10_10.2.1-20ubuntu1 gcc-10-base_10.2.1-20ubuntu1 gcc-11-base_11-20210220-1ubuntu1 gcc-8-base_8.4.0-7ubuntu1 gcc-9-base_9.3.0-21ubuntu2 gettext_0.21-3ubuntu2 gettext-base_0.21-3ubuntu2 gpg_2.2.20-1ubuntu3 gpg-agent_2.2.20-1ubuntu3 gpgconf_2.2.20-1ubuntu3 gpgv_2.2.20-1ubuntu3 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-2ubuntu3 hostname_3.23 init_1.60 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 krb5-locales_1.18.3-4 libacl1_2.2.53-10build1 libapparmor1_3.0.0-0ubuntu6 libapt-pkg6.0_2.2.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2build21.04.0 libasn1-8-heimdal_7.7.0+dfsg-2 libassuan0_2.5.4-1ubuntu1 libatomic1_11-20210220-1ubuntu1 libattr1_1:2.4.48-6build1 libaudit-common_1:3.0-2ubuntu1 libaudit1_1:3.0-2ubuntu1 libbinutils_2.36.1-2ubuntu1 libblkid1_2.36.1-1ubuntu3 libbrotli1_1.0.9-2build2 libbsd0_0.11.3-1build1 libbz2-1.0_1.0.8-4ubuntu2 libc-bin_2.33-0ubuntu2 libc-dev-bin_2.33-0ubuntu2 libc-devtools_2.33-0ubuntu2 libc6_2.33-0ubuntu2 libc6-dev_2.33-0ubuntu2 libcap-ng0_0.7.9-2.2build1 libcap2_1:2.44-1build1 libcc1-0_11-20210220-1ubuntu1 libcom-err2_1.45.7-1ubuntu2 libcrypt-dev_1:4.4.17-1ubuntu2 libcrypt1_1:4.4.17-1ubuntu2 libcryptsetup12_2:2.3.4-1ubuntu3 libctf-nobfd0_2.36.1-2ubuntu1 libctf0_2.36.1-2ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu3 libdb5.3-dev_5.3.28+dfsg1-0.6ubuntu3 libdebconfclient0_0.256ubuntu2 libdebhelper-perl_13.3.3ubuntu3 libdeflate0_1.7-1 libdevmapper1.02.1_2:1.02.175-2ubuntu2 libdpkg-perl_1.20.7.1ubuntu3 libelf1_0.183-1 libevent-2.1-7_2.1.12-stable-1 libexpat1_2.2.10-2 libext2fs2_1.45.7-1ubuntu2 libfakeroot_1.25.3-1.1ubuntu2 libffi7_3.3-5ubuntu1 libffi8ubuntu1_3.4~20200819gead65ca871-0ubuntu5 libfile-stripnondeterminism-perl_1.11.0-1 libfontconfig1_2.13.1-4.2ubuntu3 libfreetype6_2.10.4+dfsg-1build1 libgcc-10-dev_10.2.1-20ubuntu1 libgcc-s1_11-20210220-1ubuntu1 libgcrypt20_1.8.7-2ubuntu2 libgd3_2.3.0-2 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.67.4-1 libgmp-dev_2:6.2.1+dfsg-1ubuntu1 libgmp10_2:6.2.1+dfsg-1ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg-1ubuntu1 libgnutls-dane0_3.7.0-5ubuntu1 libgnutls-openssl27_3.7.0-5ubuntu1 libgnutls28-dev_3.7.0-5ubuntu1 libgnutls30_3.7.0-5ubuntu1 libgnutlsxx28_3.7.0-5ubuntu1 libgomp1_11-20210220-1ubuntu1 libgpg-error0_1.38-2build1 libgpm2_1.20.7-8 libgssapi-krb5-2_1.18.3-4 libgssapi3-heimdal_7.7.0+dfsg-2 libhcrypto4-heimdal_7.7.0+dfsg-2 libheimbase1-heimdal_7.7.0+dfsg-2 libheimntlm0-heimdal_7.7.0+dfsg-2 libhogweed5_3.5.1+really3.5.1-2 libhogweed6_3.7-2 libhx509-5-heimdal_7.7.0+dfsg-2 libice-dev_2:1.0.10-1 libice6_2:1.0.10-1 libicu67_67.1-6ubuntu1 libident_0.22-3.1 libident-dev_0.22-3.1 libidn11_1.33-3 libidn11-dev_1.33-3 libidn2-0_2.3.0-5 libidn2-dev_2.3.0-5 libip4tc2_1.8.7-1ubuntu2 libisl22_0.22.1-1 libisl23_0.23-1 libjbig0_2.1-3.1build1 libjpeg-turbo8_2.0.3-0ubuntu2 libjpeg8_8c-2ubuntu8 libjson-c5_0.15-2build1 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2ubuntu1 libkmod2_28-1ubuntu2 libkrb5-26-heimdal_7.7.0+dfsg-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libldap-2.4-2_2.4.57+dfsg-2ubuntu1 libldap2-dev_2.4.57+dfsg-2ubuntu1 liblocale-gettext-perl_1.07-4build1 liblockfile-bin_1.17-1 liblockfile1_1.17-1 liblz4-1_1.9.3-1build1 liblzma5_5.2.5-1.0build1 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.3-3build1 libmount1_2.36.1-1ubuntu3 libmpc3_1.2.0-1 libmpdec3_2.5.1-1 libmpfr6_4.1.0-3 libmysqlclient-dev_8.0.23-3build1 libmysqlclient21_8.0.23-3build1 libncursesw6_6.2+20201114-2build1 libnettle7_3.5.1+really3.5.1-2 libnettle8_3.7-2 libnpth0_1.6-3 libnsl-dev_1.3.0-0ubuntu3 libnsl2_1.3.0-0ubuntu3 libnss-nis_3.1-0ubuntu4 libnss-nisplus_1.3-0ubuntu4 libp11-kit-dev_0.23.22-1 libp11-kit0_0.23.22-1 libpam-modules_1.3.1-5ubuntu6 libpam-modules-bin_1.3.1-5ubuntu6 libpam-runtime_1.3.1-5ubuntu6 libpam0g_1.3.1-5ubuntu6 libpam0g-dev_1.3.1-5ubuntu6 libpcre16-3_2:8.39-13build1 libpcre2-8-0_10.36-2ubuntu2 libpcre3_2:8.39-13build1 libpcre3-dev_2:8.39-13build1 libpcre32-3_2:8.39-13build1 libpcrecpp0v5_2:8.39-13build1 libperl-dev_5.32.1-2 libperl5.30_5.30.3-4 libperl5.32_5.32.1-2 libpipeline1_1.5.3-1 libpng16-16_1.6.37-3build1 libpq-dev_13.2-1 libpq5_13.2-1 libpthread-stubs0-dev_0.4-1 libpython3-stdlib_3.9.2-0ubuntu1 libpython3.9-minimal_3.9.2-0ubuntu2 libpython3.9-stdlib_3.9.2-0ubuntu2 libreadline8_8.1-1 libroken18-heimdal_7.7.0+dfsg-2 libsasl2-2_2.1.27+dfsg-2ubuntu1 libsasl2-dev_2.1.27+dfsg-2ubuntu1 libsasl2-modules-db_2.1.27+dfsg-2ubuntu1 libseccomp2_2.5.1-1ubuntu1 libselinux1_3.1-3build1 libsemanage-common_3.1-1build2 libsemanage1_3.1-1build2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsm-dev_2:1.2.3-1 libsm6_2:1.2.3-1 libsmartcols1_2.36.1-1ubuntu3 libsqlite3-0_3.34.1-2 libsqlite3-dev_3.34.1-2 libss2_1.45.7-1ubuntu2 libssl-dev_1.1.1j-1ubuntu1 libssl1.1_1.1.1j-1ubuntu1 libstdc++-10-dev_10.2.1-20ubuntu1 libstdc++6_11-20210220-1ubuntu1 libsub-override-perl_0.09-2 libsystemd0_247.3-1ubuntu3 libtasn1-6_4.16.0-2 libtasn1-6-dev_4.16.0-2 libtext-charwidth-perl_0.04-10build1 libtext-iconv-perl_1.7-7build1 libtiff5_4.2.0-1 libtinfo6_6.2+20201114-2build1 libtirpc-common_1.3.1-1build1 libtirpc-dev_1.3.1-1build1 libtirpc3_1.3.1-1build1 libtool_2.4.6-15 libuchardet0_0.0.7-1 libudev1_247.3-1ubuntu3 libunbound8_1.13.1-1 libunistring2_0.9.10-4 libuuid1_2.36.1-1ubuntu3 libwebp6_0.6.1-2 libwind0-heimdal_7.7.0+dfsg-2 libx11-6_2:1.7.0-2build1 libx11-data_2:1.7.0-2build1 libx11-dev_2:1.7.0-2build1 libxau-dev_1:1.0.9-1build2 libxau6_1:1.0.9-1build2 libxaw7_2:1.0.13-1.1 libxaw7-dev_2:1.0.13-1.1 libxcb1_1.14-3ubuntu1 libxcb1-dev_1.14-3ubuntu1 libxdmcp-dev_1:1.1.3-0ubuntu2 libxdmcp6_1:1.1.3-0ubuntu2 libxext-dev_2:1.3.4-0ubuntu2 libxext6_2:1.3.4-0ubuntu2 libxml2_2.9.10+dfsg-6.3build1 libxmu-dev_2:1.1.3-0ubuntu1 libxmu-headers_2:1.1.3-0ubuntu1 libxmu6_2:1.1.3-0ubuntu1 libxpm-dev_1:3.5.12-1 libxpm4_1:3.5.12-1 libxslt1.1_1.1.34-4 libxt-dev_1:1.2.0-1 libxt6_1:1.2.0-1 libxxhash0_0.8.0-2 libzstd-dev_1.4.8+dfsg-2build1 libzstd1_1.4.8+dfsg-2build1 linux-libc-dev_5.10.0-14.15 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu8 logsave_1.45.7-1ubuntu2 lsb-base_11.1.0ubuntu2 lsb-release_11.1.0ubuntu2 lto-disabled-list_1 lynx_2.9.0dev.6-1 lynx-common_2.9.0dev.6-1 m4_1.4.18-5 make_4.3-4ubuntu1 man-db_2.9.4-2 manpages_5.10-1 manpages-dev_5.10-1 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.36.1-1ubuntu3 mysql-common_5.8+1.0.5ubuntu2 ncurses-base_6.2+20201114-2build1 ncurses-bin_6.2+20201114-2build1 nettle-dev_3.7-2 openssl_1.1.1j-1ubuntu1 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu8 patch_2.7.6-7 perl_5.32.1-2 perl-base_5.32.1-2 perl-modules-5.30_5.30.3-4 perl-modules-5.32_5.32.1-2 pinentry-curses_1.1.0-4build1 pkg-config_0.29.2-1ubuntu1 pkgbinarymangler_146 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 python3_3.9.2-0ubuntu1 python3-minimal_3.9.2-0ubuntu1 python3.9_3.9.2-0ubuntu2 python3.9-minimal_3.9.2-0ubuntu2 readline-common_8.1-1 rpcsvc-proto_1.4.2-0ubuntu4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1ubuntu1 sensible-utils_0.0.14 sgml-base_1.30 sgml-data_2.0.11+nmu1 systemd_247.3-1ubuntu3 systemd-sysv_247.3-1ubuntu3 systemd-timesyncd_247.3-1ubuntu3 sysvinit-utils_2.96-5ubuntu1 tar_1.34+dfsg-1 tzdata_2021a-1ubuntu1 ubuntu-keyring_2020.06.17.1build1 ucf_3.0043 util-linux_2.36.1-1ubuntu3 x11-common_1:7.7+22ubuntu1 x11proto-dev_2020.1-1 x11proto-xext-dev_2020.1-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.34-4 xtrans-dev_1.4.0-1 xz-utils_5.2.5-1.0build1 zlib1g_1:1.2.11.dfsg-2ubuntu5 zlib1g-dev_1:1.2.11.dfsg-2ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: exim4 Binary: exim4-base, exim4-config, exim4-daemon-light, exim4, exim4-daemon-heavy, eximon4, exim4-dev Architecture: any all Version: 4.94-15ubuntu1 Maintainer: Ubuntu Developers Uploaders: Andreas Metzler , Marc Haber Homepage: https://www.exim.org/ Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/exim-team/exim4 Vcs-Git: https://salsa.debian.org/exim-team/exim4.git Testsuite: autopkgtest Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release Package-List: exim4 deb mail optional arch=all exim4-base deb mail optional arch=any exim4-config deb mail optional arch=all exim4-daemon-heavy deb mail optional arch=any exim4-daemon-light deb mail optional arch=any exim4-dev deb mail optional arch=any eximon4 deb mail optional arch=any Checksums-Sha1: 60323c206be7d9f535c4bd369b470a514e489cd5 1828824 exim4_4.94.orig.tar.xz a3270c06d407c4aef31687928bed96a195900931 507264 exim4_4.94-15ubuntu1.debian.tar.xz Checksums-Sha256: f77ee8faf04f5db793243c3ae81c1f4e452cd6ad7dd515a80edf755c4b144bdb 1828824 exim4_4.94.orig.tar.xz 6a364aec7d110f9f5e822b362a6dc47237f4cad77ac11c7469a7a640332d4801 507264 exim4_4.94-15ubuntu1.debian.tar.xz Files: 4d4bfd56e2e9f25ceab23f623ed2f84a 1828824 exim4_4.94.orig.tar.xz 0a749e8dedf43827aa100cfd171b88d5 507264 exim4_4.94-15ubuntu1.debian.tar.xz Original-Maintainer: Exim4 Maintainers -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJgNnrdAAoJEOVkucJ1vdUuWwgP/11KIpEiQmVmw4hJ7GUJfyPX D7ZIppbBf7ITPrOK2Q6bQjJtMOXKi3fT54PwjqbJRLJOd98rAFvYI87KCRDh1xuF Y+F6Lm/0XWiUhz9ov8MFVIlrvNg3J5SoE2pfQqyXpUX6XsvgqdByqpEGxzqBBduY mKCcu2RO/nemiyNi9t32kfVb8V2ZQWKiGCpeAKdYL2h3SMkC/G56eKRoCqE6oSW+ 2+QDlyd8wKVqcrSG0OyLQ3L+sFVPhKhPvZLZnM6gio0iKnJJa1vWH7yuAzwz/bwa OeB/64hfkRMuiXmRvV8tqC8H2/y0XDL9nFNFOKx/btGS2IF1rnLddKDlkgTQFT1N WLLmoNzX32OP7R1KwA9pdiaEoMh6DDvsiwpbDJ3bbHNgHqTy/YbW2j+IWWINZhwy /SDQGElwqshqJTaliduuiI8NHOocM7ofdl9EbhbmfEX8isPhJf0mo6ItQWnn+2vJ 2Z6coPV0urOSgUMhc/9ZaEvwrS9eJQctkZX81E98Kfpq8ep6fs5AUi0q5VC+ugW9 zq7cdfJFX3rLcTcz+DowlbF3ZoXZog+vDgJ3n6B3MhN6jLSlVnIBTtbhN5Wol6HF B3mcHB7y6lU30yjXvZjHP5o0M3ydDTqAt7LqUGMEojQqskVpvnBmTBV6krXUAvGF NYFyrWCesXan74RaM1hY =Q80S -----END PGP SIGNATURE----- gpgv: Signature made Wed Feb 24 16:12:13 2021 UTC gpgv: using RSA key E564B9C275BDD52E gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./exim4_4.94-15ubuntu1.dsc dpkg-source: info: extracting exim4 in /<> dpkg-source: info: unpacking exim4_4.94.orig.tar.xz dpkg-source: info: unpacking exim4_4.94-15ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 31_eximmanpage.dpatch dpkg-source: info: applying 32_exim4.dpatch dpkg-source: info: applying 33_eximon.binary.dpatch dpkg-source: info: applying 34_eximstatsmanpage.dpatch dpkg-source: info: applying 35_install.dpatch dpkg-source: info: applying 60_convert4r4.dpatch dpkg-source: info: applying 67_unnecessaryCopt.diff dpkg-source: info: applying 70_remove_exim-users_references.dpatch dpkg-source: info: applying 74_01-Docs-listitem.patch dpkg-source: info: applying 74_02-Taint-fix-pam-expansion-condition.-Bug-2587.patch dpkg-source: info: applying 74_03-Taint-fix-listcount-expansion-operator.-Bug-2586.patch dpkg-source: info: applying 74_04-Docs-fix-mistaken-variable-name.patch dpkg-source: info: applying 74_05-Docs-fix-layout.patch dpkg-source: info: applying 74_06-Docs-typoes.patch dpkg-source: info: applying 74_07-Taint-fix-multiple-ACL-actions-to-properly-manage-ta.patch dpkg-source: info: applying 74_08-Fix-bi.-Bug-2590.patch dpkg-source: info: applying 74_09-Filters-fix-vacation-in-Exim-filter.-Bug-2593.patch dpkg-source: info: applying 74_10-TLS-use-RFC-6125-rules-for-certifucate-name-checks-w.patch dpkg-source: info: applying 74_11-Taint-fix-radius-expansion-condition.patch dpkg-source: info: applying 74_12-smtp_accept_map_per_host-call-search_tidyup-in-fail-.patch dpkg-source: info: applying 74_13-Taint-fix-verify.-Bug-2598.patch dpkg-source: info: applying 74_14-Fix-string_copy-macro-to-not-multiple-eval-args.-Bug.patch dpkg-source: info: applying 74_15-Cutthrough-handle-request-when-a-callout-hold-is-act.patch dpkg-source: info: applying 74_16-Lookups-Fix-subdir-filter-on-a-dsearch.patch dpkg-source: info: applying 74_17-Docs-list-further-ways-domain_data-c-may-be-filled-i.patch dpkg-source: info: applying 74_18-Sqlite-fix-segfault-on-bad-missing-sqlite_dbfile.-Bu.patch dpkg-source: info: applying 74_19-Taint-fix-ACL-spam-condition-to-permit-tainted-name-.patch dpkg-source: info: applying 74_20-Fix-message-reception-clock-usage.-Bug-2615.patch dpkg-source: info: applying 74_21-typoes.patch dpkg-source: info: applying 74_22-Fix-DKIM-signing-to-always-terminate.-Bug-2295.patch dpkg-source: info: applying 74_23-Fix-taint-trap-in-parse_fix_phrase-.-Bug-2617.patch dpkg-source: info: applying 74_24-Taint-fix-ACL-spam-condition-to-permit-tainted-name-.patch dpkg-source: info: applying 74_25-Fix-debug_print_socket.patch dpkg-source: info: applying 74_26-debug_print_socket-output-formatting.patch dpkg-source: info: applying 74_27-Fix-spelling-of-local_part_data-in-docs-and-debug-ou.patch dpkg-source: info: applying 74_28-Fix-readsocket-eol-replacement.-Bug-2630.patch dpkg-source: info: applying 74_29-Taint-fix-off-by-one-in-is_tainted-.-Bug-2634.patch dpkg-source: info: applying 74_30-Build-ifdef-guard-for-EXPERIMENTAL_QUEUEFILE.patch dpkg-source: info: applying 74_31-Taint-fix-off-by-one-in-is_tainted-.-Bug-2634.patch dpkg-source: info: applying 74_32-DANE-force-SNI-to-use-domain.-Bug-2265.patch dpkg-source: info: applying 74_33-DANE-Fix-2-rcpt-message-diff-domins-case.-Bug-2265.patch dpkg-source: info: applying 74_34-Fix-non-DANE-build.patch dpkg-source: info: applying 74_35-DANE-Fix-2-messages-from-queue-case.patch dpkg-source: info: applying 74_36-Fix-non-DANE-build.patch dpkg-source: info: applying 74_38-GnuTLS-clear-errno-before-any-data-i-o-op-so-error-l.patch dpkg-source: info: applying 74_39-Fix-non-TLS-build.patch dpkg-source: info: applying 74_40-eximon-fix-FreeBSD-build.patch dpkg-source: info: applying 74_41-LDAP-fix-taint-check-in-server-list-walk.-Bug-2646.patch dpkg-source: info: applying 74_42-Pass-authenticator-pubname-through-spool.-Bug-2648.patch dpkg-source: info: applying 74_43-Fix-matching-of-long-addresses.-Bug-2677.patch dpkg-source: info: applying 74_44-Remove-the-X_-prefix-from-the-PIPE_CONNECT-SMTP-serv.patch dpkg-source: info: applying 74_45-Fix-the-PIPE_CONNECT-feature-control-in-the-template.patch dpkg-source: info: applying 74_46-Fix-local-delivery-delay-when-combined-with-remote-c.patch dpkg-source: info: applying 74_47-Fix-listextract-from-a-tainted-list.patch dpkg-source: info: applying 74_48-Fix-build-warning-on-32-bit-int-platfowms.-Bug-2678.patch dpkg-source: info: applying 74_49-Fix-build-on-GNU-Hurd-supports-openat-.-Bug-2608.patch dpkg-source: info: applying 74_50-Utilities-harden-exim_tidydb-against-corrupt-wait-re.patch dpkg-source: info: applying 74_51-Auths-in-plaintext-authenticator-fix-parsing-of-cons.patch dpkg-source: info: applying 74_52-Lookups-fix-local_part_data-for-a-match-on-a-filenam.patch dpkg-source: info: applying 74_54-Fix-daemon-SIGHUP-on-FreeBSD.patch dpkg-source: info: applying 74_55-Fix-handling-of-server-which-follows-a-RCPT-452-with.patch dpkg-source: info: applying 90_localscan_dlopen.dpatch dpkg-source: info: applying fix_smtp_banner.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-21080571 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-21080571 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-21080571 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package exim4 dpkg-buildpackage: info: source version 4.94-15ubuntu1 dpkg-buildpackage: info: source distribution hirsute dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 fakeroot debian/rules clean dh clean --no-parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' debconf-updatepo rm -rf build-* doc/tmp test/ b-exim* rm -f EDITME.* unpack-configs-stamp bdir-stamp rm -f /<>/debian/debconf/exim4.conf.template /<>/debian/files \ /<>/debian/README.Debian /<>/debian/README.Debian.html \ /<>/debian/berkeleydb.sed #these are identical for all daemon-* and therefore symlinked #pwd chmod 755 /<>/debian/exim-gencert \ /<>/debian/lynx-dump-postprocess /<>/debian/script \ /<>/debian/exim-adduser make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel debian/rules build-arch dh build-arch --no-parallel dh_update_autotools_config -a -O--no-parallel dh_autoreconf -a -O--no-parallel debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' patch -o EDITME.eximon exim_monitor/EDITME \ /<>/debian/EDITME.eximon.diff patching file EDITME.eximon (read from exim_monitor/EDITME) patch -o EDITME.exim4-light src/EDITME \ /<>/debian/EDITME.exim4-light.diff patching file EDITME.exim4-light (read from src/EDITME) Hunk #1 succeeded at 99 (offset -1 lines). Hunk #2 succeeded at 115 (offset -1 lines). Hunk #3 succeeded at 132 (offset -1 lines). Hunk #4 succeeded at 154 (offset -1 lines). Hunk #5 succeeded at 175 (offset -1 lines). Hunk #6 succeeded at 219 (offset -1 lines). Hunk #7 succeeded at 338 (offset -1 lines). Hunk #8 succeeded at 347 (offset -1 lines). Hunk #9 succeeded at 407 (offset -1 lines). Hunk #10 succeeded at 433 (offset -1 lines). Hunk #11 succeeded at 499 (offset -1 lines). Hunk #12 succeeded at 714 (offset 6 lines). Hunk #13 succeeded at 750 (offset 6 lines). Hunk #14 succeeded at 762 (offset 6 lines). Hunk #15 succeeded at 771 (offset 6 lines). Hunk #16 succeeded at 800 (offset 9 lines). Hunk #17 succeeded at 887 (offset 9 lines). Hunk #18 succeeded at 926 (offset 9 lines). Hunk #19 succeeded at 975 (offset 9 lines). Hunk #20 succeeded at 990 (offset 9 lines). Hunk #21 succeeded at 1022 (offset 9 lines). Hunk #22 succeeded at 1031 (offset 9 lines). Hunk #23 succeeded at 1049 (offset 9 lines). Hunk #24 succeeded at 1129 (offset 9 lines). Hunk #25 succeeded at 1443 (offset 9 lines). Hunk #26 succeeded at 1477 (offset 9 lines). Hunk #27 succeeded at 1520 (offset 9 lines). for editme in /<>/debian/EDITME.exim4-*.diff; do \ if [ "$editme" != "/<>/debian/EDITME.exim4-light.diff" ]; then \ TARGETNAME=`basename $editme .diff`; \ echo patch -o $TARGETNAME EDITME.exim4-light $editme; \ patch -o $TARGETNAME EDITME.exim4-light $editme || \ exit $? ;\ fi; \ done patch -o EDITME.exim4-heavy EDITME.exim4-light /<>/debian/EDITME.exim4-heavy.diff patching file EDITME.exim4-heavy (read from EDITME.exim4-light) Hunk #1 succeeded at 317 (offset -1 lines). Hunk #2 succeeded at 349 (offset -1 lines). Hunk #3 succeeded at 411 (offset -1 lines). Hunk #4 succeeded at 444 (offset -1 lines). Hunk #5 succeeded at 491 (offset -1 lines). Hunk #6 succeeded at 502 (offset -1 lines). Hunk #7 succeeded at 512 (offset -1 lines). Hunk #8 succeeded at 766 (offset 6 lines). Hunk #9 succeeded at 775 (offset 6 lines). Hunk #10 succeeded at 789 (offset 6 lines). Hunk #11 succeeded at 1001 (offset 9 lines). Hunk #12 succeeded at 1011 (offset 9 lines). Hunk #13 succeeded at 1021 (offset 9 lines). Hunk #14 succeeded at 1039 (offset 9 lines). Hunk #15 succeeded at 1394 (offset 9 lines). touch unpack-configs-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir b-$i && \ find . -mindepth 1 -maxdepth 1 \ -name debian -prune -o \ -name 'b-*' -o -print0 | \ xargs --no-run-if-empty --null \ cp -a --target-directory=b-$i ; \ done touch bdir-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir -p b-$i/Local && \ cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \ b-$i/Local/Makefile && \ cp EDITME.eximon b-$i/Local/eximon.conf ;\ done make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' set -e ; for i in exim4-daemon-light exim4-daemon-heavy ; do \ echo building $i; \ cd /<>/b-$i && \ /usr/bin/make FULLECHO='' ; \ done building exim4-daemon-light make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:127, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c /bin/sh ../scripts/Configure-eximon >>> eximon script built cc -DCOMPILE_UTILITY spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c cc -DCOMPILE_UTILITY string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-string.o string.c string.c: In function 'string_vformat_trc': string.c:1371:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1371 | if (*fp == '.') | ^ string.c:1534:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1534 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-queue.o queue.c cc -DCOMPILE_UTILITY tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tod.o tod.c tod.c: In function 'tod_stamp': tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:8: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tree.o tree.c cc exim_monitor/em_StripChart.c cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_StripChart.c cc exim_monitor/em_TextPop.c cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_TextPop.c cc exim_monitor/em_globals.c cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_globals.c cc exim_monitor/em_init.c cc -o em_init.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_init.c cc exim_monitor/em_log.c cc -o em_log.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_log.c cc exim_monitor/em_main.c cc -o em_main.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_main.c ../exim_monitor/em_main.c: In function 'numlock_modifiers': ../exim_monitor/em_main.c:576:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations] 576 | if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0) | ^~ In file included from ../exim_monitor/em_hdr.h:123, from ../exim_monitor/em_main.c:9: /usr/include/X11/Xlib.h:1687:15: note: declared here 1687 | extern KeySym XKeycodeToKeysym( | ^~~~~~~~~~~~~~~~ cc exim_monitor/em_menu.c cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_menu.c ../exim_monitor/em_menu.c: In function 'ActOnMessage': ../exim_monitor/em_menu.c:373:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 373 | system(CS buffer); | ^~~~~~~~~~~~~~~~~ cc exim_monitor/em_queue.c cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_queue.c In file included from /usr/include/string.h:519, from ../exim_monitor/em_hdr.h:39, from ../exim_monitor/em_queue.c:10: In function 'strncpy', inlined from '__Ustrncpy' at ./functions.h:677:11, inlined from 'set_up' at ../exim_monitor/em_queue.c:169:1: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc exim_monitor/em_strip.c cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_strip.c cc exim_monitor/em_text.c cc -o em_text.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_text.c cc exim_monitor/em_xs.c cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_xs.c cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:26:8: warning: unused variable 'today' [-Wunused-variable] 26 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:25:5: warning: unused variable 'i' [-Wunused-variable] 25 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -ldl >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:128:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 128 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lsearch.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden passwd.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden readsock.c readsock.c: In function 'internal_readsock_open': readsock.c:17:10: warning: unused variable 'ele' [-Wunused-variable] 17 | uschar * ele; | ^~~ readsock.c:16:5: warning: unused variable 'sep' [-Wunused-variable] 16 | int sep = ','; | ^~~ readsock.c: In function 'readsock_find': readsock.c:195:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:195:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:262:5: warning: 'fp' may be used uninitialized in this function [-Wmaybe-uninitialized] 262 | cat_file(fp, NULL, eol); | ^~~~~~~~~~~~~~~~~~~~~~~ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:480, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1143:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1143 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1436:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1436 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1454:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1454 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1266:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1266 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ pdkim.c:1274:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1274 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 257 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:342:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 342 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c cc redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'check_dir_size': appendfile.c:720:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 720 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2717:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2717 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2727:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2727 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2852:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2852 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:332:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 332 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:334:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 334 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 335 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:760:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 760 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'study_ehlo_auths': smtp.c:916:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 916 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2134:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2134 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2191:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2191 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2622:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2622 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3265:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3265 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../exim.h:480, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3760:3: note: in expansion of macro 'DEBUG' 3760 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:3817:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3817 | if (!sx->ok) | ^ smtp.c:4267:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4267 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4280:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4280 | if (sx->send_rset) | ^ smtp.c: In function 'smtp_transport_entry': smtp.c:4980:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4980 | if (continue_hostname) | ^ smtp.c:5550:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5550 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2058:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2058 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:328:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 328 | if ( buf[0] != 5 | ^~ smtp_socks.c:333:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 333 | { | ^ smtp_socks.c:275:37: warning: 'sob' may be used uninitialized in this function [-Wmaybe-uninitialized] 275 | buf[0] = 5; buf[1] = 1; buf[2] = sob->auth_type; | ~~~^~~~~~~~~~~ cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:845:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 845 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1695:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1695 | if (rc != OK && *log_msgptr) | ^ acl.c:1803:16: warning: unused variable 'buffer' [-Wunused-variable] 1803 | uschar buffer[256]; | ^~~~~~ acl.c: In function 'decode_control': acl.c:2138:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2138 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3202:24: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3202 | submission_name = parse_fix_phrase(p+6, pp-p-6); | ^ acl.c:3723:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3723 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4441:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4441 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4457:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4457 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:519, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c daemon.c: In function 'delete_pid_file': daemon.c:960:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 960 | if ( fgets(CS big_buffer, big_buffer_size, f) | ^ In file included from exim.h:480, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1743:5: note: in expansion of macro 'DEBUG' 1743 | DEBUG(D_any) | ^~~~~ At top level: daemon.c:1087:15: warning: 'queuerun_msgid' defined but not used [-Wunused-variable] 1087 | static uschar queuerun_msgid[MESSAGE_ID_LENGTH+1]; | ^~~~~~~~~~~~~~ daemon.c: In function 'daemon_go': daemon.c:2223:19: warning: 'extra[5]' may be used uninitialized in this function [-Wmaybe-uninitialized] 2223 | (void)child_exec_exim(CEE_EXEC_PANIC, FALSE, NULL, FALSE, extracount, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2224 | extra[0], extra[1], extra[2], extra[3], extra[4], extra[5], extra[6]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:2223:19: warning: 'extra[6]' may be used uninitialized in this function [-Wmaybe-uninitialized] cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:205:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 205 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ dbfn.c: In function 'dbfn_scan': dbfn.c:426:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 426 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:114:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 114 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c:169:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 169 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:519, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:677:11, inlined from 'debug_vprintf' at debug.c:265:3: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1540:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1540 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1541:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1541 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1567:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1567 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2445:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2445 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2819:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2819 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4426 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4860:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4860 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6764:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6764 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7122:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7122 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7558:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7557 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7558 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1181:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1181 | if (strcmpic(namesuff, US".arpa") == 0) | ^ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:486, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:568:33: warning: too many arguments for format [-Wformat-extra-args] 568 | string_open_failed(errno, "/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:555:57: note: in definition of macro 'string_open_failed' 555 | string_open_failed_trc(eno, US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2172:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2172 | if (Ustrlen(p)) | ^ exim.c:2367:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2367 | if (!*argrest) | ^ exim.c:2603:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2603 | if (!*argrest) | ^ exim.c:2629:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2629 | if (!*argrest) | ^ exim.c:2673:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2673 | if (!*argrest) | ^ exim.c:2691:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2691 | if (!*argrest) | ^ exim.c:2743:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2743 | if (!continue_proxy_cipher) | ^ exim.c:3010:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3010 | if (!*(alias_arg = argrest)) | ^ exim.c:3019:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3019 | if (!*p) | ^ exim.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3243 | if (!*argrest) | ^ exim.c:3320:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3320 | if (!(list_queue || count_queue)) | ^ exim.c:3492:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3492 | if (!*argrest) | ^ exim.c:3868:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3868 | if (trusted_groups) | ^ exim.c:3912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3912 | if (cmdline_syslog_name) | ^ exim.c:3950:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3950 | if (log_oneline) | ^ exim.c:4042:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4042 | if ( removed_privilege | ^ exim.c:4191:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4191 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4192:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4192 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4193:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4193 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4194:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4194 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4195:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4195 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4347:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4347 | if (rv == -1) | ^ exim.c:4784:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 4784 | originator_name = parse_fix_phrase(originator_name, Ustrlen(originator_name)); | ^ exim.c:4856:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4856 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4878:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4878 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5034:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5034 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5319:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5319 | if (expand_string_message) | ^ exim.c:5477:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5477 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5510:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5510 | if (!recipient) | ^ exim.c: In function 'usr1_handler': exim.c:255:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 255 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2298:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2583:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2583 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2895:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2895 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3268:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3268 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4003:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4003 | if (!*error) | ^ In file included from exim.h:480, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4372:1: note: in expansion of macro 'DEBUG' 4372 | DEBUG(D_expand) | ^~~~~ expand.c:4477:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4477 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4680:7: note: in expansion of macro 'DEBUG' 4680 | DEBUG(D_expand) | ^~~~~ expand.c:5873:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5873 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6194:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6194 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:7396:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7396 | if (t) | ^ expand.c:7414:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7414 | if (*outsep = *++sub) ++sub; | ^ expand.c:7413:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7413 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7631:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7631 | if (is_tainted(sub)) | ^ expand.c:7653:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7653 | if (--bytes_left == 0) /* codepoint complete */ | ^ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:8195:1: note: in expansion of macro 'DEBUG' 8195 | DEBUG(D_expand) | ^~~~~ cc filter.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 708 | if (dkim->dkim_identity) | ^ dkim.c:714:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 714 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:480, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:881:1: note: in expansion of macro 'DEBUG' 881 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc hash.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_find_bydns': host.c:2666:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2666 | if (dnssec_request) | ^ host.c:3118:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3118 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3122:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3122 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c log.c: In function 'log_write': log.c:978:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 978 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1346:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1346 | if (c == 0) | ^ cc lss.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_addr_spec': parse.c:554:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 554 | if (*s != term) | ^ cc queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:187:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 187 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:208:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 208 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:467:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 467 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:774:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 774 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1123:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1123 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1466:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1466 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1510:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1510 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!uid_ok) | ^ rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 262 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 383 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1066:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1066 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2121:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2121 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2133:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2133 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3271:12: warning: unused variable 'dummy' [-Wunused-variable] 3271 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3928:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3928 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4463:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4463 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:209:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:274:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 274 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:292:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 292 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'receive_msg': receive.c:2437:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2437 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2891:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2891 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2939:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2939 | if (make_sender) | ^ receive.c:4392:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4392 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:486, from receive.c:11: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from receive.c:11: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:480, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1465:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1465 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1830:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1830 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_open': search.c:386:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 386 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:508:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 508 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:849:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 849 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:723:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 723 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1936:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1936 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2264:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2264 | if ( !sender_domain | ^ smtp_in.c:2321:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2321 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2444 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3045:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3045 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3636:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3636 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4250:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4250 | if (acl_smtp_helo) | ^ smtp_in.c:4894:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4894 | if (!sender_domain && *sender_address) | ^ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:213:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 213 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c cc string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1371:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1371 | if (*fp == '.') | ^ string.c:1534:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1534 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c In file included from tls.c:127: tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:999:1: warning: no return statement in function returning non-void [-Wreturn-type] 999 | } | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1098:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1098 | if (!host) /* server */ | ^ tls-gnu.c:1152:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1152 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1177:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1177 | if (state->received_sni) | ^ tls-gnu.c:1206:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1206 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1194:39: warning: unused variable 'cnt' [-Wunused-variable] 1194 | int csep = 0, ksep = 0, osep = 0, cnt = 0; | ^~~ tls-gnu.c:1094:9: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1094 | uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1093:9: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1093 | uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:1801:17: warning: value computed is not used [-Wunused-value] 1801 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:1748:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 1748 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:480, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2192:3: note: in expansion of macro 'DEBUG' 2192 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:127: tls-gnu.c: In function 'tls_server_start': tls-gnu.c:2520:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2520 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:2882:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 2882 | if (!cipher_list) | ^~ tls-gnu.c:2885:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 2885 | { | ^ tls-gnu.c:3001:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3001 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:128: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:293:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 293 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:389:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 389 | if (path) | ^ In file included from tls.c:127: At top level: tls-gnu.c:975:1: warning: 'tls_server_servercerts_ext' defined but not used [-Wunused-function] 975 | tls_server_servercerts_ext(void * ctx, unsigned tls_id, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c:397:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 397 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:8: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:8: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1387:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1387 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1900:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1900 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:174:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 174 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:316:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 316 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'check_host': verify.c:2912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2912 | if (*ss == '@') | ^ verify.c:2952:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2952 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c:3044:12: warning: 'opts' may be used uninitialized in this function [-Wmaybe-uninitialized] 3044 | result = search_find(handle, filename, key, -1, NULL, 0, 0, NULL, opts); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3001:44: warning: 'endname' may be used uninitialized in this function [-Wmaybe-uninitialized] 3001 | search_type = search_findtype(t, endname - t); | ~~~~~~~~^~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 42 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc' ../src/local_scan.c:18:1: note: include '' or provide a declaration of 'malloc' 17 | #include +++ |+#include 18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c cc mime.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c cc arc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' make[2]: Leaving directory '/<>/b-exim4-daemon-light' building exim4-daemon-heavy make[2]: Entering directory '/<>/b-exim4-daemon-heavy' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:127, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c exim_dbutil.c: In function 'dbfn_scan': exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 521 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -lpam -export-dynamic >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:128:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 128 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c cc mysql.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c cc pgsql.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c cc sqlite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c cc ldap.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c ldap.c: In function 'perform_ldap_search': ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 522 | || !lcp->user && user | ~~~~~~~~~~~^~~~~~~ ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 523 | || lcp->user && !user | ~~~~~~~~~~^~~~~~~~ ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 524 | || lcp->user && user && Ustrcmp(lcp->user, user) != 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 525 | || !lcp->password && password | ~~~~~~~~~~~~~~~^~~~~~~~~~~ ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 526 | || lcp->password && !password | ~~~~~~~~~~~~~~^~~~~~~~~~~~ ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 527 | || lcp->password && password && Ustrcmp(lcp->password, password) != 0 | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c: In function 'control_ldap_search': ldap.c:1248:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1248 | if (!eldap_default_servers && !local_servers || p[3] != '/') | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:519, from ../exim.h:76, from ldap.c:15: In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:677:11, inlined from 'eldap_quote' at ldap.c:1535:9: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:677:11, inlined from 'eldap_quote' at ldap.c:1552:5: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c readsock.c: In function 'internal_readsock_open': readsock.c:17:10: warning: unused variable 'ele' [-Wunused-variable] 17 | uschar * ele; | ^~~ readsock.c:16:5: warning: unused variable 'sep' [-Wunused-variable] 16 | int sep = ','; | ^~~ readsock.c: In function 'readsock_find': readsock.c:195:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:195:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 195 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:262:5: warning: 'fp' may be used uninitialized in this function [-Wmaybe-uninitialized] 262 | cat_file(fp, NULL, eol); | ^~~~~~~~~~~~~~~~~~~~~~~ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:480, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cyrus_sasl.c: In function 'auth_cyrus_sasl_server': cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 226 | if (!hname || !realm_expanded && ob->server_realm) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1143:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1143 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1436:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1436 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1454:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1454 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1266:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1266 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ pdkim.c:1274:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1274 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 257 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:342:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 342 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c cc redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'appendfile_transport_init': appendfile.c:417:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 417 | if (ob->mbx_format) | ^ appendfile.c: In function 'check_dir_size': appendfile.c:720:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 720 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2717:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2717 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2727:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2727 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2852:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2852 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:332:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 332 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:334:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 334 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 335 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:760:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 760 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'study_ehlo_auths': smtp.c:916:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 916 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2134:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2134 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2191:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2191 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2622:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2622 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3265:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3265 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../exim.h:480, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3760:3: note: in expansion of macro 'DEBUG' 3760 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:3817:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3817 | if (!sx->ok) | ^ smtp.c:4267:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4267 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4280:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4280 | if (sx->send_rset) | ^ smtp.c: In function 'smtp_transport_entry': smtp.c:4980:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4980 | if (continue_hostname) | ^ smtp.c:5550:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5550 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2058:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2058 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:328:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 328 | if ( buf[0] != 5 | ^~ smtp_socks.c:333:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 333 | { | ^ smtp_socks.c:275:37: warning: 'sob' may be used uninitialized in this function [-Wmaybe-uninitialized] 275 | buf[0] = 5; buf[1] = 1; buf[2] = sob->auth_type; | ~~~^~~~~~~~~~~ cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:845:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 845 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1695:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1695 | if (rc != OK && *log_msgptr) | ^ acl.c:1803:16: warning: unused variable 'buffer' [-Wunused-variable] 1803 | uschar buffer[256]; | ^~~~~~ acl.c: In function 'decode_control': acl.c:2138:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2138 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3202:24: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3202 | submission_name = parse_fix_phrase(p+6, pp-p-6); | ^ acl.c:3723:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3723 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4441:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4441 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4457:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4457 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:519, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c daemon.c: In function 'delete_pid_file': daemon.c:960:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 960 | if ( fgets(CS big_buffer, big_buffer_size, f) | ^ In file included from exim.h:480, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1743:5: note: in expansion of macro 'DEBUG' 1743 | DEBUG(D_any) | ^~~~~ At top level: daemon.c:1087:15: warning: 'queuerun_msgid' defined but not used [-Wunused-variable] 1087 | static uschar queuerun_msgid[MESSAGE_ID_LENGTH+1]; | ^~~~~~~~~~~~~~ daemon.c: In function 'daemon_go': daemon.c:2223:19: warning: 'extra[5]' may be used uninitialized in this function [-Wmaybe-uninitialized] 2223 | (void)child_exec_exim(CEE_EXEC_PANIC, FALSE, NULL, FALSE, extracount, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2224 | extra[0], extra[1], extra[2], extra[3], extra[4], extra[5], extra[6]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:2223:19: warning: 'extra[6]' may be used uninitialized in this function [-Wmaybe-uninitialized] cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:205:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 205 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ dbfn.c: In function 'dbfn_scan': dbfn.c:426:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized] 426 | value_datum = value_datum; /* dummy; not all db libraries use this */ | ~~~~~~~~~~~~^~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:114:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 114 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c:169:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 169 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:519, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:677:11, inlined from 'debug_vprintf' at debug.c:265:3: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1540:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1540 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1541:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1541 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1567:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1567 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2445:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2445 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2819:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2819 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4426 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4860:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4860 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6764:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6764 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7122:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7122 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7558:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7557 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7558 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1181:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1181 | if (strcmpic(namesuff, US".arpa") == 0) | ^ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:486, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:568:33: warning: too many arguments for format [-Wformat-extra-args] 568 | string_open_failed(errno, "/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:555:57: note: in definition of macro 'string_open_failed' 555 | string_open_failed_trc(eno, US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2172:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2172 | if (Ustrlen(p)) | ^ exim.c:2367:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2367 | if (!*argrest) | ^ exim.c:2603:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2603 | if (!*argrest) | ^ exim.c:2629:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2629 | if (!*argrest) | ^ exim.c:2673:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2673 | if (!*argrest) | ^ exim.c:2691:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2691 | if (!*argrest) | ^ exim.c:2743:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2743 | if (!continue_proxy_cipher) | ^ exim.c:3010:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3010 | if (!*(alias_arg = argrest)) | ^ exim.c:3019:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3019 | if (!*p) | ^ exim.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3243 | if (!*argrest) | ^ exim.c:3320:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3320 | if (!(list_queue || count_queue)) | ^ exim.c:3492:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3492 | if (!*argrest) | ^ exim.c:3868:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3868 | if (trusted_groups) | ^ exim.c:3912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3912 | if (cmdline_syslog_name) | ^ exim.c:3950:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3950 | if (log_oneline) | ^ exim.c:4042:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4042 | if ( removed_privilege | ^ exim.c:4191:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4191 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4192:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4192 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4193:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4193 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4194:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4194 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4195:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4195 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4347:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4347 | if (rv == -1) | ^ exim.c:4784:17: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 4784 | originator_name = parse_fix_phrase(originator_name, Ustrlen(originator_name)); | ^ exim.c:4856:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4856 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4878:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4878 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5034:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5034 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5319:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5319 | if (expand_string_message) | ^ exim.c:5477:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5477 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5510:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5510 | if (!recipient) | ^ exim.c: In function 'usr1_handler': exim.c:255:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 255 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2298:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2583:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2583 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2895:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2895 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3268:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3268 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4003:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4003 | if (!*error) | ^ In file included from exim.h:480, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4372:1: note: in expansion of macro 'DEBUG' 4372 | DEBUG(D_expand) | ^~~~~ expand.c:4477:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4477 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4680:7: note: in expansion of macro 'DEBUG' 4680 | DEBUG(D_expand) | ^~~~~ expand.c:5873:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5873 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6194:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6194 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:7396:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7396 | if (t) | ^ expand.c:7414:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7414 | if (*outsep = *++sub) ++sub; | ^ expand.c:7413:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7413 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7631:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7631 | if (is_tainted(sub)) | ^ expand.c:7653:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7653 | if (--bytes_left == 0) /* codepoint complete */ | ^ In file included from exim.h:480, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:8195:1: note: in expansion of macro 'DEBUG' 8195 | DEBUG(D_expand) | ^~~~~ cc filter.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 708 | if (dkim->dkim_identity) | ^ dkim.c:714:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 714 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:480, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:881:1: note: in expansion of macro 'DEBUG' 881 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc hash.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_find_bydns': host.c:2666:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2666 | if (dnssec_request) | ^ host.c:3118:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3118 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3122:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3122 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c log.c: In function 'log_write': log.c:978:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 978 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1346:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1346 | if (c == 0) | ^ cc lss.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_addr_spec': parse.c:554:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 554 | if (*s != term) | ^ cc queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:187:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 187 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:208:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 208 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:467:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 467 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:774:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 774 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1123:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1123 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1466:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1466 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1510:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1510 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!uid_ok) | ^ rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 262 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 383 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 209 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1066:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1066 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2121:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2121 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2133:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2133 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3271:12: warning: unused variable 'dummy' [-Wunused-variable] 3271 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3928:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3928 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4463:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4463 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:209:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:274:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 274 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:292:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 292 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'run_mime_acl': receive.c:1457:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1457 | for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); ) | ^~~~~ receive.c: In function 'receive_msg': receive.c:2437:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2437 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2891:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2891 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2939:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2939 | if (make_sender) | ^ receive.c:4392:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4392 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:486, from receive.c:11: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from receive.c:11: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:480, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1465:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1465 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1830:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1830 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_open': search.c:386:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 386 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:508:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 508 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:849:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 849 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:723:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 723 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1936:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1936 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2264:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2264 | if ( !sender_domain | ^ smtp_in.c:2321:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2321 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2444 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3045:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3045 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3636:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3636 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4250:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4250 | if (acl_smtp_helo) | ^ smtp_in.c:4894:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4894 | if (!sender_domain && *sender_address) | ^ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:486, from smtp_in.c:12: functions.h:1051:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1051:31: note: directive argument in the range [0, 4294967] 1051 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:213:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 213 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c cc string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1371:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1371 | if (*fp == '.') | ^ string.c:1534:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1534 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c In file included from tls.c:127: tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:999:1: warning: no return statement in function returning non-void [-Wreturn-type] 999 | } | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1098:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1098 | if (!host) /* server */ | ^ tls-gnu.c:1152:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1152 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1177:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1177 | if (state->received_sni) | ^ tls-gnu.c:1206:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1206 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1194:39: warning: unused variable 'cnt' [-Wunused-variable] 1194 | int csep = 0, ksep = 0, osep = 0, cnt = 0; | ^~~ tls-gnu.c:1094:9: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1094 | uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1093:9: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1093 | uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:1801:17: warning: value computed is not used [-Wunused-value] 1801 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:1748:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 1748 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:480, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2192:3: note: in expansion of macro 'DEBUG' 2192 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:127: tls-gnu.c: In function 'tls_server_start': tls-gnu.c:2520:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2520 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:2882:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 2882 | if (!cipher_list) | ^~ tls-gnu.c:2885:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 2885 | { | ^ tls-gnu.c:3001:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3001 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:128: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:293:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 293 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:389:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 389 | if (path) | ^ In file included from tls.c:127: At top level: tls-gnu.c:975:1: warning: 'tls_server_servercerts_ext' defined but not used [-Wunused-function] 975 | tls_server_servercerts_ext(void * ctx, unsigned tls_id, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c:397:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 397 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:8: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:8: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/riscv64-linux-gnu/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1387:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1387 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1900:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1900 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:174:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 174 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:316:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 316 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'check_host': verify.c:2912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2912 | if (*ss == '@') | ^ verify.c:2952:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2952 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c:3044:12: warning: 'opts' may be used uninitialized in this function [-Wmaybe-uninitialized] 3044 | result = search_find(handle, filename, key, -1, NULL, 0, 0, NULL, opts); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3001:44: warning: 'endname' may be used uninitialized in this function [-Wmaybe-uninitialized] 3001 | search_type = search_findtype(t, endname - t); | ~~~~~~~~^~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 42 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc' ../src/local_scan.c:18:1: note: include '' or provide a declaration of 'malloc' 17 | #include +++ |+#include 18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ riscv64-linux-gnu-gcc perl.c riscv64-linux-gnu-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/riscv64-linux-gnu/perl/5.32/CORE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -c perl.c perl.c: In function 'call_perl_cat': perl.c:161:7: warning: variable 'items' set but not used [-Wunused-but-set-variable] 161 | int items; | ^~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c malware.c: In function 'malware_internal': malware.c:676:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch] 676 | switch (scanent->scancode) | ^~~~~~ In file included from /usr/include/string.h:519, from exim.h:76, from malware.c:12: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:677:11, inlined from 'malware_in_file' at malware.c:2233:1: /usr/include/riscv64-linux-gnu/bits/string_fortified.h:95:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc mime.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c spool_mbox.c: In function 'unspool_mbox': spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 226 | for (struct dirent *entry; entry = readdir(tempdir); ) | ^~~~~ cc arc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -lpam -export-dynamic \ -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \ -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/riscv64-linux-gnu/perl/5.32/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' make[2]: Leaving directory '/<>/b-exim4-daemon-heavy' # Which version of Berkeley DB are we building against? printf '#include \ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \ cpp -P | grep instdbversionis |\ sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \ -e 's/[[:space:]][[:space:]]*/./' \ -e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \ -e 's_$_/_' \ > /<>/debian/berkeleydb.sed # Store Berkeley DB version in postinst script. sed -i -f /<>/debian/berkeleydb.sed \ /<>/debian/exim4-base.postinst # symlink identical maintainerscripts for i in `echo exim4-daemon-light exim4-daemon-heavy | sed -e s/exim4-daemon-light//` ; do \ ln -sfv exim4-daemon-light.prerm \ "/<>/debian/$i.prerm" ; \ ln -sfv exim4-daemon-light.postinst \ "/<>/debian/$i.postinst" ; \ done '/<>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm' '/<>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --no-parallel dh_testroot -a -O--no-parallel dh_prep -a -O--no-parallel dh_installdirs -a -O--no-parallel debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' xsltproc --nonet --stringparam section.autolabel 1 \ -o debian/README.Debian.html \ /usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \ debian/README.Debian.xml chmod 755 /<>/debian/lynx-dump-postprocess lynx -force_html -dump debian/README.Debian.html | /<>/debian/lynx-dump-postprocess > debian/README.Debian.tmp mv debian/README.Debian.tmp debian/README.Debian cd b-exim4-daemon-light && \ /usr/bin/make install FULLECHO='' \ INSTALL_ARG=-no_symlink \ inst_conf=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ inst_aliases=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \ inst_dest=/<>/debian/exim4-base/usr/sbin make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks `Makefile' is up to date. make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' /bin/sh ../scripts/Configure-eximon >>> eximon script built cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:26:8: warning: unused variable 'today' [-Wunused-variable] 26 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:25:5: warning: unused variable 'i' [-Wunused-variable] 25 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' make[4]: 'auths.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' make[4]: 'pdkim.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' make[4]: 'routers.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' make[4]: 'transports.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 42 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc' ../src/local_scan.c:18:1: note: include '' or provide a declaration of 'malloc' 17 | #include +++ |+#include 18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' Installation directory is /<>/debian/exim4-base/usr/sbin cp exim /<>/debian/exim4-base/usr/sbin/exim /bin/chown root /<>/debian/exim4-base/usr/sbin/exim chmod a+x /<>/debian/exim4-base/usr/sbin/exim chmod u+s /<>/debian/exim4-base/usr/sbin/exim creation of symlink omitted (-no_symlink was specified) cp eximon /<>/debian/exim4-base/usr/sbin cp eximon.bin /<>/debian/exim4-base/usr/sbin cp exim_dumpdb /<>/debian/exim4-base/usr/sbin cp exim_fixdb /<>/debian/exim4-base/usr/sbin cp exim_tidydb /<>/debian/exim4-base/usr/sbin cp exinext /<>/debian/exim4-base/usr/sbin cp exiwhat /<>/debian/exim4-base/usr/sbin cp exim_dbmbuild /<>/debian/exim4-base/usr/sbin cp exicyclog /<>/debian/exim4-base/usr/sbin cp exigrep /<>/debian/exim4-base/usr/sbin cp eximstats /<>/debian/exim4-base/usr/sbin cp exipick /<>/debian/exim4-base/usr/sbin cp exiqgrep /<>/debian/exim4-base/usr/sbin cp exiqsumm /<>/debian/exim4-base/usr/sbin cp exim_lock /<>/debian/exim4-base/usr/sbin cp exim_checkaccess /<>/debian/exim4-base/usr/sbin Installing default configuration in /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf because there is no existing configuration file. mkdir -p /<>/debian/exim4-base/usr/share/doc/exim4-base/examples sed -e \ "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \ ../src/configure.default > ${CONFIGURE_FILE} **** Installing a dummy /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have one, and the default configuration requires it. You should edit /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster. *** cp ../src/aliases.default /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases Exim installation complete make[2]: Leaving directory '/<>/b-exim4-daemon-light' if [ -e "/<>/debian/example.conf.md5" ] && [ "$(< /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<>/debian/example.conf.md5)" ] ; then \ echo "upstream example configuration has changed, new md5sum:"; \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \ echo "aborting build."; \ exit 1; \ fi < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<>/debian/example.conf.md5 sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ > /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp mv /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf install -m755 b-exim4-daemon-light/build-Linux-riscv64/convert4r4 \ /<>/debian/exim4-base/usr/sbin/exim_convert4r4 install -m755 \ b-exim4-daemon-light/build-Linux-riscv64/transport-filter.pl \ b-exim4-daemon-light/util/ratelimit.pl \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples rm /<>/debian/exim4-base/usr/sbin/exim mv /<>/debian/exim4-base/usr/sbin/eximon \ /<>/debian/eximon4/usr/sbin mv /<>/debian/exim4-base/usr/sbin/eximon.bin \ /<>/debian/eximon4/usr/libexec/exim4 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/exipick \ /<>/debian/exim4-base/usr/share/man/man8/exipick.8 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/eximstats \ /<>/debian/exim4-base/usr/share/man/man8/eximstats.8 install -m755 /<>/debian/syslog2eximlog /<>/debian/exim4-base/usr/sbin/ pod2man --center=EXIM4 --section=8 \ /<>/debian/syslog2eximlog \ /<>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8 for i in b-exim4-daemon-*/build-Linux-riscv64/exim ; do \ install -m4755 -oroot -groot $i \ /<>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' # install config.h from daemon package, but not from exim4-daemon-light dh_install -p exim4-dev \ b-exim4-daemon-heavy/build-Linux-riscv64/config.h \ usr/include/exim4 dh_install make[1]: Leaving directory '/<>' dh_installdocs -a -O--no-parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs -pexim4-base doc/ChangeLog dh_installchangelogs --no-package=exim4-base \ -XCHANGES -Xdoc/ChangeLog make[1]: Leaving directory '/<>' dh_installexamples -a -O--no-parallel dh_installman -a -O--no-parallel dh_installcron -a -O--no-parallel dh_installdebconf -a -O--no-parallel debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --noscripts --name=exim4 make[1]: Leaving directory '/<>' dh_installsystemd -a -O--no-parallel dh_installsystemduser -a -O--no-parallel debian/rules override_dh_installlogrotate make[1]: Entering directory '/<>' dh_installlogrotate dh_installlogrotate --name=exim4-paniclog make[1]: Leaving directory '/<>' debian/rules override_dh_installppp make[1]: Entering directory '/<>' dh_installppp --name=exim4 make[1]: Leaving directory '/<>' dh_lintian -a -O--no-parallel dh_perl -a -O--no-parallel debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/exim4/usr/share/doc/exim4 dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a -O--no-parallel dh_compress -a -O--no-parallel debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4 make[1]: Leaving directory '/<>' dh_missing -a -O--no-parallel dh_dwz -a -a -O--no-parallel dh_strip -a -a -O--no-parallel dh_makeshlibs -a -a -O--no-parallel dh_shlibdeps -a -a -O--no-parallel dh_installdeb -a -O--no-parallel debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- \ -VUpstream-Version=4.94 \ -VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \ -Vdist:Provides:exim4-daemon-light="" \ -Vlocalscanabiversion="exim4-localscanapi-4.1" dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a -O--no-parallel dh_builddeb -a -O--no-parallel INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 pkgstriptranslations: processing exim4-daemon-heavy (in debian/exim4-daemon-heavy); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-daemon-light (in debian/exim4-daemon-light); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-dev (in debian/exim4-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing eximon4 (in debian/eximon4); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-base (in debian/exim4-base); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-heavy does not contain translations, skipping pkgstriptranslations: preparing translation tarball exim4_4.94-15ubuntu1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-daemon-heavy/DEBIAN/control, package exim4-daemon-heavy, directory debian/exim4-daemon-heavy INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstriptranslations: eximon4 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstriptranslations: exim4-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstripfiles: processing control file: debian/eximon4/DEBIAN/control, package eximon4, directory debian/eximon4 INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstripfiles: processing control file: debian/exim4-base/DEBIAN/control, package exim4-base, directory debian/exim4-base .. removing usr/share/doc/exim4-base/changelog.gz INFO: pkgstripfiles: waiting for lock (eximon4) ... .. removing usr/share/doc/exim4-base/changelog.Debian.old.gz INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstripfiles: Truncating usr/share/doc/exim4-base/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-base ... INFO: pkgstripfiles: waiting for lock (eximon4) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-base' in '../exim4-base_4.94-15ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstriptranslations: exim4-daemon-light does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstripfiles: processing control file: debian/exim4-daemon-light/DEBIAN/control, package exim4-daemon-light, directory debian/exim4-daemon-light INFO: pkgstriptranslations version 146 INFO: pkgstripfiles: waiting for lock (eximon4) ... Searching for duplicated docs in dependency exim4-base... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... symlinking changelog.Debian.gz in exim4-daemon-light to file in exim4-base symlinking NEWS.Debian.gz in exim4-daemon-light to file in exim4-base pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-daemon-light ... INFO: pkgstripfiles: waiting for lock (eximon4) ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.94-15ubuntu1_riscv64.deb'. Searching for duplicated docs in dependency exim4-base... pkgstriptranslations: processing exim4-base-dbgsym (in debian/.debhelper/exim4-base/dbgsym-root); do_strip: 1, oemstrip: symlinking changelog.Debian.gz in exim4-daemon-heavy to file in exim4-base INFO: pkgstripfiles: waiting for lock (eximon4) ... symlinking NEWS.Debian.gz in exim4-daemon-heavy to file in exim4-base pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-daemon-heavy ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb'. Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in eximon4 to file in exim4-base pkgstriptranslations: exim4-base-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball symlinking NEWS.Debian.gz in eximon4 to file in exim4-base pkgstripfiles: Running PNG optimization (using 8 cpus) for package eximon4 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'eximon4' in '../eximon4_4.94-15ubuntu1_riscv64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/exim4-base/dbgsym-root/DEBIAN/control, package exim4-base-dbgsym, directory debian/.debhelper/exim4-base/dbgsym-root dpkg-deb: building package 'exim4-base-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-base/exim4-base-dbgsym_4.94-15ubuntu1_riscv64.deb'. Renaming exim4-base-dbgsym_4.94-15ubuntu1_riscv64.deb to exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb INFO: pkgstriptranslations version 146 pkgstriptranslations: exim4-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 146 pkgstriptranslations: processing eximon4-dbgsym (in debian/.debhelper/eximon4/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-daemon-light-dbgsym (in debian/.debhelper/exim4-daemon-light/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 146 pkgstriptranslations: eximon4-dbgsym does not contain translations, skipping pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing exim4-daemon-heavy-dbgsym (in debian/.debhelper/exim4-daemon-heavy/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-light-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: exim4-daemon-heavy-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/exim4-dev/DEBIAN/control, package exim4-dev, directory debian/exim4-dev pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: Truncating usr/share/doc/exim4-dev/changelog.Debian.gz to topmost ten records pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.94-15ubuntu1_riscv64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/eximon4/dbgsym-root/DEBIAN/control, package eximon4-dbgsym, directory debian/.debhelper/eximon4/dbgsym-root dpkg-deb: building package 'eximon4-dbgsym' in 'debian/.debhelper/scratch-space/build-eximon4/eximon4-dbgsym_4.94-15ubuntu1_riscv64.deb'. pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-light/dbgsym-root/DEBIAN/control, package exim4-daemon-light-dbgsym, directory debian/.debhelper/exim4-daemon-light/dbgsym-root dpkg-deb: building package 'exim4-daemon-light-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-light/exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.deb'. Renaming eximon4-dbgsym_4.94-15ubuntu1_riscv64.deb to eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-heavy/dbgsym-root/DEBIAN/control, package exim4-daemon-heavy-dbgsym, directory debian/.debhelper/exim4-daemon-heavy/dbgsym-root dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-heavy/exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.deb'. Renaming exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.deb to exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb Renaming exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.deb to exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../exim4_4.94-15ubuntu1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-02-24T17:11:33Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ exim4_4.94-15ubuntu1_riscv64.changes: ------------------------------------- Format: 1.8 Date: Wed, 24 Feb 2021 17:32:37 +0530 Source: exim4 Binary: exim4-base exim4-daemon-heavy exim4-daemon-light exim4-dev eximon4 Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 4.94-15ubuntu1 Distribution: hirsute-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Utkarsh Gupta Description: exim4-base - support files for all Exim MTA (v4) packages exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac exim4-daemon-light - lightweight Exim MTA (v4) daemon exim4-dev - header files for the Exim MTA (v4) packages eximon4 - monitor application for the Exim MTA (v4) (X11 interface) Launchpad-Bugs-Fixed: 1916744 Changes: exim4 (4.94-15ubuntu1) hirsute; urgency=medium . * Merge with Debian unstable (LP: #1916744). Remaining changes: - Show Ubuntu distribution in SMTP banner + d/p/fix_smtp_banner.patch: Show Ubuntu distribution in SMTP banner. + Build-Depends on lsb-release to detect Distribution. Checksums-Sha1: 459e8c0a8a27330d05040317ec5edc7b252ad86c 103848 exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb f0512f3aba1054f7f8e2db3a2263b520f87e5490 927336 exim4-base_4.94-15ubuntu1_riscv64.deb a782a9069aac1fc03929826bedce174d199a49b9 1475944 exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb b5299116389fa72c60c71b2dfa9e2e16cbd4bb42 558092 exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb acc47d380edc683dff061b64612380520d8e6527 1302368 exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb fc74a9bff5ccb1abeaa74d04587148e6d26bb03a 504228 exim4-daemon-light_4.94-15ubuntu1_riscv64.deb 140337a83dd3334f4751a9e374e0e83ee1494222 23668 exim4-dev_4.94-15ubuntu1_riscv64.deb 4fb5341106acfb0d71652e76c79a3ddb4d7ca855 11749 exim4_4.94-15ubuntu1_riscv64.buildinfo a4e48256507fa86e09c8e7824906894da28aaee3 352406 exim4_4.94-15ubuntu1_riscv64_translations.tar.gz 0cb20d76e484fcdeda2ec0d46fbbd1fb048ac143 124800 eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb c9cca722540e7728eecc7026cd9bd65fb17704de 44356 eximon4_4.94-15ubuntu1_riscv64.deb Checksums-Sha256: dc747aca9677e5306de458a001b7ba38b0009b7c58cccd52401b51cbfa91643b 103848 exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb 9505537d1c62273f1f2f80a4b0838e29af5466535c253386c33840ab0cf9f714 927336 exim4-base_4.94-15ubuntu1_riscv64.deb 317e7be12dae0e096c01c18b6b2eef764728d447c57767e4170cf646e18d1bd7 1475944 exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb e772c1d2c1a965b23e5d1c11e33772607532970db7b605536cdee424e14a5041 558092 exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb c04551a495cfa72859ba5afa2acb4900758ac79e5499372ceb232931b7c5bfcc 1302368 exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb 069b3e031537d72dfe4a99e92778ff5c53cd028a9e3eaf5f0e749be1bfde0b0d 504228 exim4-daemon-light_4.94-15ubuntu1_riscv64.deb 8bb84f926d3e32c6f5462d86ca681d49db7c6319c7a090330391a230e9119bbf 23668 exim4-dev_4.94-15ubuntu1_riscv64.deb 02296c29bf55459a00b5a54bbf170a41837c6e233522eae502df6774a6a7107a 11749 exim4_4.94-15ubuntu1_riscv64.buildinfo 331c62964e474c13f6a5f167988897ce1b0196a7bebab62d6cf3fba663bdfd4e 352406 exim4_4.94-15ubuntu1_riscv64_translations.tar.gz ccfcd0323f53078878674b16f686dfc8438f57bdcec5bbc02c23b71a3844a4e7 124800 eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb 514d123749784e3246bbe68a4758547a2bf53d1b1fbeb72d3a5ec3df9141efae 44356 eximon4_4.94-15ubuntu1_riscv64.deb Files: 84831bf061a68287df92808d55d8a7da 103848 debug optional exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb 663a6031f12869797fc67ccd93b813f0 927336 mail optional exim4-base_4.94-15ubuntu1_riscv64.deb 78dcb649da0090652be6ba05e539c0b0 1475944 debug optional exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb 361357a19222029db38dae5e52823be9 558092 mail optional exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb 35433cb84e8cbd31a426d6a630525698 1302368 debug optional exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb dec6cd18d643a9a375b521b7b9c454d7 504228 mail optional exim4-daemon-light_4.94-15ubuntu1_riscv64.deb 93dc1c26b0a3c188110c4a82a46ab640 23668 mail optional exim4-dev_4.94-15ubuntu1_riscv64.deb a3aa7aafe55faa6c28131526bbbbdf0e 11749 mail standard exim4_4.94-15ubuntu1_riscv64.buildinfo 0ef737a4f0fff55594664c8d4806363c 352406 raw-translations - exim4_4.94-15ubuntu1_riscv64_translations.tar.gz 70c0a296ea1e9ad31e40a3bd63fd453d 124800 debug optional eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb 50927b2a754b5dd8487d08e79c6a1ebe 44356 mail optional eximon4_4.94-15ubuntu1_riscv64.deb Original-Maintainer: Exim4 Maintainers /<>/exim4_4.94-15ubuntu1_riscv64.changes.new could not be renamed to /<>/exim4_4.94-15ubuntu1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: exim4 Binary: exim4 exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym Architecture: riscv64 Version: 4.94-15ubuntu1 Checksums-Md5: 84831bf061a68287df92808d55d8a7da 103848 exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb 663a6031f12869797fc67ccd93b813f0 927336 exim4-base_4.94-15ubuntu1_riscv64.deb 78dcb649da0090652be6ba05e539c0b0 1475944 exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb 361357a19222029db38dae5e52823be9 558092 exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb 35433cb84e8cbd31a426d6a630525698 1302368 exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb dec6cd18d643a9a375b521b7b9c454d7 504228 exim4-daemon-light_4.94-15ubuntu1_riscv64.deb 93dc1c26b0a3c188110c4a82a46ab640 23668 exim4-dev_4.94-15ubuntu1_riscv64.deb 0ef737a4f0fff55594664c8d4806363c 352406 exim4_4.94-15ubuntu1_riscv64_translations.tar.gz 70c0a296ea1e9ad31e40a3bd63fd453d 124800 eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb 50927b2a754b5dd8487d08e79c6a1ebe 44356 eximon4_4.94-15ubuntu1_riscv64.deb Checksums-Sha1: 459e8c0a8a27330d05040317ec5edc7b252ad86c 103848 exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb f0512f3aba1054f7f8e2db3a2263b520f87e5490 927336 exim4-base_4.94-15ubuntu1_riscv64.deb a782a9069aac1fc03929826bedce174d199a49b9 1475944 exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb b5299116389fa72c60c71b2dfa9e2e16cbd4bb42 558092 exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb acc47d380edc683dff061b64612380520d8e6527 1302368 exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb fc74a9bff5ccb1abeaa74d04587148e6d26bb03a 504228 exim4-daemon-light_4.94-15ubuntu1_riscv64.deb 140337a83dd3334f4751a9e374e0e83ee1494222 23668 exim4-dev_4.94-15ubuntu1_riscv64.deb a4e48256507fa86e09c8e7824906894da28aaee3 352406 exim4_4.94-15ubuntu1_riscv64_translations.tar.gz 0cb20d76e484fcdeda2ec0d46fbbd1fb048ac143 124800 eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb c9cca722540e7728eecc7026cd9bd65fb17704de 44356 eximon4_4.94-15ubuntu1_riscv64.deb Checksums-Sha256: dc747aca9677e5306de458a001b7ba38b0009b7c58cccd52401b51cbfa91643b 103848 exim4-base-dbgsym_4.94-15ubuntu1_riscv64.ddeb 9505537d1c62273f1f2f80a4b0838e29af5466535c253386c33840ab0cf9f714 927336 exim4-base_4.94-15ubuntu1_riscv64.deb 317e7be12dae0e096c01c18b6b2eef764728d447c57767e4170cf646e18d1bd7 1475944 exim4-daemon-heavy-dbgsym_4.94-15ubuntu1_riscv64.ddeb e772c1d2c1a965b23e5d1c11e33772607532970db7b605536cdee424e14a5041 558092 exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb c04551a495cfa72859ba5afa2acb4900758ac79e5499372ceb232931b7c5bfcc 1302368 exim4-daemon-light-dbgsym_4.94-15ubuntu1_riscv64.ddeb 069b3e031537d72dfe4a99e92778ff5c53cd028a9e3eaf5f0e749be1bfde0b0d 504228 exim4-daemon-light_4.94-15ubuntu1_riscv64.deb 8bb84f926d3e32c6f5462d86ca681d49db7c6319c7a090330391a230e9119bbf 23668 exim4-dev_4.94-15ubuntu1_riscv64.deb 331c62964e474c13f6a5f167988897ce1b0196a7bebab62d6cf3fba663bdfd4e 352406 exim4_4.94-15ubuntu1_riscv64_translations.tar.gz ccfcd0323f53078878674b16f686dfc8438f57bdcec5bbc02c23b71a3844a4e7 124800 eximon4-dbgsym_4.94-15ubuntu1_riscv64.ddeb 514d123749784e3246bbe68a4758547a2bf53d1b1fbeb72d3a5ec3df9141efae 44356 eximon4_4.94-15ubuntu1_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Wed, 24 Feb 2021 17:11:23 +0000 Build-Path: /<> Build-Tainted-By: usr-local-has-programs Installed-Build-Depends: autoconf (= 2.69-14), automake (= 1:1.16.3-2ubuntu1), autopoint (= 0.21-3ubuntu2), autotools-dev (= 20180224.1+nmu1), base-files (= 11ubuntu17), base-passwd (= 3.5.49), bash (= 5.1-1ubuntu1), binutils (= 2.36.1-2ubuntu1), binutils-common (= 2.36.1-2ubuntu1), binutils-riscv64-linux-gnu (= 2.36.1-2ubuntu1), bsdextrautils (= 2.36.1-1ubuntu3), bsdutils (= 1:2.36.1-1ubuntu3), build-essential (= 12.8ubuntu3), bzip2 (= 1.0.8-4ubuntu2), coreutils (= 8.32-4ubuntu2), cpp (= 4:10.2.0-1ubuntu1), cpp-10 (= 10.2.1-20ubuntu1), dash (= 0.5.11+git20200708+dd9ef66+really0.5.11+git20200708+dd9ef66-5ubuntu1), debconf (= 1.5.74), debhelper (= 13.3.3ubuntu3), debianutils (= 4.11.2), default-libmysqlclient-dev (= 1.0.5ubuntu2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.11.0-1), diffutils (= 1:3.7-3ubuntu1), distro-info-data (= 0.46), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.20.7.1ubuntu3), dpkg-dev (= 1.20.7.1ubuntu3), dwz (= 0.13+20210219-1), file (= 1:5.39-3), findutils (= 4.8.0-1ubuntu1), g++ (= 4:10.2.0-1ubuntu1), g++-10 (= 10.2.1-20ubuntu1), gcc (= 4:10.2.0-1ubuntu1), gcc-10 (= 10.2.1-20ubuntu1), gcc-10-base (= 10.2.1-20ubuntu1), gcc-11-base (= 11-20210220-1ubuntu1), gettext (= 0.21-3ubuntu2), gettext-base (= 0.21-3ubuntu2), grep (= 3.6-1), groff-base (= 1.22.4-6), gzip (= 1.10-2ubuntu3), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-10build1), libarchive-zip-perl (= 1.68-1), libasn1-8-heimdal (= 7.7.0+dfsg-2), libatomic1 (= 11-20210220-1ubuntu1), libattr1 (= 1:2.4.48-6build1), libaudit-common (= 1:3.0-2ubuntu1), libaudit1 (= 1:3.0-2ubuntu1), libbinutils (= 2.36.1-2ubuntu1), libblkid1 (= 2.36.1-1ubuntu3), libbsd0 (= 0.11.3-1build1), libbz2-1.0 (= 1.0.8-4ubuntu2), libc-bin (= 2.33-0ubuntu2), libc-dev-bin (= 2.33-0ubuntu2), libc6 (= 2.33-0ubuntu2), libc6-dev (= 2.33-0ubuntu2), libcap-ng0 (= 0.7.9-2.2build1), libcap2 (= 1:2.44-1build1), libcc1-0 (= 11-20210220-1ubuntu1), libcom-err2 (= 1.45.7-1ubuntu2), libcrypt-dev (= 1:4.4.17-1ubuntu2), libcrypt1 (= 1:4.4.17-1ubuntu2), libctf-nobfd0 (= 2.36.1-2ubuntu1), libctf0 (= 2.36.1-2ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.6ubuntu3), libdb5.3-dev (= 5.3.28+dfsg1-0.6ubuntu3), libdebconfclient0 (= 0.256ubuntu2), libdebhelper-perl (= 13.3.3ubuntu3), libdpkg-perl (= 1.20.7.1ubuntu3), libelf1 (= 0.183-1), libevent-2.1-7 (= 2.1.12-stable-1), libexpat1 (= 2.2.10-2), libffi8ubuntu1 (= 3.4~20200819gead65ca871-0ubuntu5), libfile-stripnondeterminism-perl (= 1.11.0-1), libgcc-10-dev (= 10.2.1-20ubuntu1), libgcc-s1 (= 11-20210220-1ubuntu1), libgcrypt20 (= 1.8.7-2ubuntu2), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libglib2.0-0 (= 2.67.4-1), libgmp-dev (= 2:6.2.1+dfsg-1ubuntu1), libgmp10 (= 2:6.2.1+dfsg-1ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg-1ubuntu1), libgnutls-dane0 (= 3.7.0-5ubuntu1), libgnutls-openssl27 (= 3.7.0-5ubuntu1), libgnutls28-dev (= 3.7.0-5ubuntu1), libgnutls30 (= 3.7.0-5ubuntu1), libgnutlsxx28 (= 3.7.0-5ubuntu1), libgomp1 (= 11-20210220-1ubuntu1), libgpg-error0 (= 1.38-2build1), libgssapi-krb5-2 (= 1.18.3-4), libgssapi3-heimdal (= 7.7.0+dfsg-2), libhcrypto4-heimdal (= 7.7.0+dfsg-2), libheimbase1-heimdal (= 7.7.0+dfsg-2), libheimntlm0-heimdal (= 7.7.0+dfsg-2), libhogweed6 (= 3.7-2), libhx509-5-heimdal (= 7.7.0+dfsg-2), libice-dev (= 2:1.0.10-1), libice6 (= 2:1.0.10-1), libicu67 (= 67.1-6ubuntu1), libident (= 0.22-3.1), libident-dev (= 0.22-3.1), libidn11 (= 1.33-3), libidn11-dev (= 1.33-3), libidn2-0 (= 2.3.0-5), libidn2-dev (= 2.3.0-5), libisl23 (= 0.23-1), libk5crypto3 (= 1.18.3-4), libkeyutils1 (= 1.6.1-2ubuntu1), libkrb5-26-heimdal (= 7.7.0+dfsg-2), libkrb5-3 (= 1.18.3-4), libkrb5support0 (= 1.18.3-4), libldap-2.4-2 (= 2.4.57+dfsg-2ubuntu1), libldap2-dev (= 2.4.57+dfsg-2ubuntu1), liblz4-1 (= 1.9.3-1build1), liblzma5 (= 5.2.5-1.0build1), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmd0 (= 1.0.3-3build1), libmount1 (= 2.36.1-1ubuntu3), libmpc3 (= 1.2.0-1), libmpdec3 (= 2.5.1-1), libmpfr6 (= 4.1.0-3), libmysqlclient-dev (= 8.0.23-3build1), libmysqlclient21 (= 8.0.23-3build1), libncursesw6 (= 6.2+20201114-2build1), libnettle8 (= 3.7-2), libnsl-dev (= 1.3.0-0ubuntu3), libnsl2 (= 1.3.0-0ubuntu3), libp11-kit-dev (= 0.23.22-1), libp11-kit0 (= 0.23.22-1), libpam-modules (= 1.3.1-5ubuntu6), libpam-modules-bin (= 1.3.1-5ubuntu6), libpam-runtime (= 1.3.1-5ubuntu6), libpam0g (= 1.3.1-5ubuntu6), libpam0g-dev (= 1.3.1-5ubuntu6), libpcre16-3 (= 2:8.39-13build1), libpcre2-8-0 (= 10.36-2ubuntu2), libpcre3 (= 2:8.39-13build1), libpcre3-dev (= 2:8.39-13build1), libpcre32-3 (= 2:8.39-13build1), libpcrecpp0v5 (= 2:8.39-13build1), libperl-dev (= 5.32.1-2), libperl5.32 (= 5.32.1-2), libpipeline1 (= 1.5.3-1), libpq-dev (= 13.2-1), libpq5 (= 13.2-1), libpthread-stubs0-dev (= 0.4-1), libpython3-stdlib (= 3.9.2-0ubuntu1), libpython3.9-minimal (= 3.9.2-0ubuntu2), libpython3.9-stdlib (= 3.9.2-0ubuntu2), libreadline8 (= 8.1-1), libroken18-heimdal (= 7.7.0+dfsg-2), libsasl2-2 (= 2.1.27+dfsg-2ubuntu1), libsasl2-dev (= 2.1.27+dfsg-2ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg-2ubuntu1), libselinux1 (= 3.1-3build1), libsigsegv2 (= 2.13-1), libsm-dev (= 2:1.2.3-1), libsm6 (= 2:1.2.3-1), libsmartcols1 (= 2.36.1-1ubuntu3), libsqlite3-0 (= 3.34.1-2), libsqlite3-dev (= 3.34.1-2), libssl-dev (= 1.1.1j-1ubuntu1), libssl1.1 (= 1.1.1j-1ubuntu1), libstdc++-10-dev (= 10.2.1-20ubuntu1), libstdc++6 (= 11-20210220-1ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.3-1ubuntu3), libtasn1-6 (= 4.16.0-2), libtasn1-6-dev (= 4.16.0-2), libtinfo6 (= 6.2+20201114-2build1), libtirpc-common (= 1.3.1-1build1), libtirpc-dev (= 1.3.1-1build1), libtirpc3 (= 1.3.1-1build1), libtool (= 2.4.6-15), libuchardet0 (= 0.0.7-1), libudev1 (= 247.3-1ubuntu3), libunbound8 (= 1.13.1-1), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-1ubuntu3), libwind0-heimdal (= 7.7.0+dfsg-2), libx11-6 (= 2:1.7.0-2build1), libx11-data (= 2:1.7.0-2build1), libx11-dev (= 2:1.7.0-2build1), libxau-dev (= 1:1.0.9-1build2), libxau6 (= 1:1.0.9-1build2), libxaw7 (= 2:1.0.13-1.1), libxaw7-dev (= 2:1.0.13-1.1), libxcb1 (= 1.14-3ubuntu1), libxcb1-dev (= 1.14-3ubuntu1), libxdmcp-dev (= 1:1.1.3-0ubuntu2), libxdmcp6 (= 1:1.1.3-0ubuntu2), libxext-dev (= 2:1.3.4-0ubuntu2), libxext6 (= 2:1.3.4-0ubuntu2), libxml2 (= 2.9.10+dfsg-6.3build1), libxmu-dev (= 2:1.1.3-0ubuntu1), libxmu-headers (= 2:1.1.3-0ubuntu1), libxmu6 (= 2:1.1.3-0ubuntu1), libxpm-dev (= 1:3.5.12-1), libxpm4 (= 1:3.5.12-1), libxslt1.1 (= 1.1.34-4), libxt-dev (= 1:1.2.0-1), libxt6 (= 1:1.2.0-1), libzstd-dev (= 1.4.8+dfsg-2build1), libzstd1 (= 1.4.8+dfsg-2build1), linux-libc-dev (= 5.10.0-14.15), login (= 1:4.8.1-1ubuntu8), lsb-base (= 11.1.0ubuntu2), lsb-release (= 11.1.0ubuntu2), lto-disabled-list (= 1), lynx (= 2.9.0dev.6-1), lynx-common (= 2.9.0dev.6-1), m4 (= 1.4.18-5), make (= 4.3-4ubuntu1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), media-types (= 4.0.0), mysql-common (= 5.8+1.0.5ubuntu2), ncurses-base (= 6.2+20201114-2build1), ncurses-bin (= 6.2+20201114-2build1), nettle-dev (= 3.7-2), patch (= 2.7.6-7), perl (= 5.32.1-2), perl-base (= 5.32.1-2), perl-modules-5.32 (= 5.32.1-2), pkg-config (= 0.29.2-1ubuntu1), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.2-0ubuntu1), python3-minimal (= 3.9.2-0ubuntu1), python3.9 (= 3.9.2-0ubuntu2), python3.9-minimal (= 3.9.2-0ubuntu2), readline-common (= 8.1-1), rpcsvc-proto (= 1.4.2-0ubuntu4), sed (= 4.7-1ubuntu1), sensible-utils (= 0.0.14), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 2.96-5ubuntu1), tar (= 1.34+dfsg-1), tzdata (= 2021a-1ubuntu1), util-linux (= 2.36.1-1ubuntu3), x11-common (= 1:7.7+22ubuntu1), x11proto-dev (= 2020.1-1), x11proto-xext-dev (= 2020.1-1), xml-core (= 0.18+nmu1), xorg-sgml-doctools (= 1:1.11-1.1), xsltproc (= 1.1.34-4), xtrans-dev (= 1.4.0-1), xz-utils (= 5.2.5-1.0build1), zlib1g (= 1:1.2.11.dfsg-2ubuntu5), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu5) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1614168157" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ exim4-base_4.94-15ubuntu1_riscv64.deb ------------------------------------- new Debian package, version 2.0. size 927336 bytes: control archive=20060 bytes. 105 bytes, 4 lines conffiles 229 bytes, 15 lines * config #!/bin/sh 2224 bytes, 42 lines control 4452 bytes, 65 lines md5sums 4443 bytes, 133 lines * postinst #!/bin/sh 2700 bytes, 91 lines * postrm #!/bin/sh 896 bytes, 35 lines * preinst #!/bin/sh 252 bytes, 7 lines * prerm #!/bin/sh 44430 bytes, 313 lines templates Package: exim4-base Source: exim4 Version: 4.94-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1674 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, lsb-base (>= 3.0-6), netbase, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.33), libdb5.3 Recommends: mailx, psmisc Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks Conflicts: exim, exim-tls Breaks: exim4-daemon-custom (<< 4.94), exim4-daemon-heavy (<< 4.94), exim4-daemon-light (<< 4.94) Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light Section: mail Priority: optional Homepage: https://www.exim.org/ Description: support files for all Exim MTA (v4) packages Exim (v4) is a mail transport agent. exim4-base provides the support files needed by all exim4 daemon packages. You need an additional package containing the main executable. The available packages are: . exim4-daemon-light exim4-daemon-heavy . If you build exim4 from the source package locally, you can also build an exim4-daemon-custom package tailored to your own feature set. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-02-24 12:02 ./ drwxr-xr-x root/root 0 2021-02-24 12:02 ./etc/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./etc/cron.daily/ -rwxr-xr-x root/root 4722 2021-02-24 12:02 ./etc/cron.daily/exim4-base drwxr-xr-x root/root 0 2021-02-24 12:02 ./etc/init.d/ -rwxr-xr-x root/root 7159 2021-02-24 12:02 ./etc/init.d/exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./etc/logrotate.d/ -rw-r--r-- root/root 128 2021-02-24 12:02 ./etc/logrotate.d/exim4-base -rw-r--r-- root/root 108 2021-02-24 12:02 ./etc/logrotate.d/exim4-paniclog drwxr-xr-x root/root 0 2021-02-24 12:02 ./lib/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./lib/systemd/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./lib/systemd/system/ -rw-r--r-- root/root 276 2021-02-24 12:02 ./lib/systemd/system/exim4-base.service -rw-r--r-- root/root 191 2021-02-24 12:02 ./lib/systemd/system/exim4-base.timer drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/sbin/ -rwxr-xr-x root/root 11293 2021-02-24 12:02 ./usr/sbin/exicyclog -rwxr-xr-x root/root 10621 2021-02-24 12:02 ./usr/sbin/exigrep -rwxr-xr-x root/root 4855 2021-02-24 12:02 ./usr/sbin/exim_checkaccess -rwxr-xr-x root/root 74502 2021-02-24 12:02 ./usr/sbin/exim_convert4r4 -rwxr-xr-x root/root 10544 2021-02-24 12:02 ./usr/sbin/exim_dbmbuild -rwxr-xr-x root/root 14736 2021-02-24 12:02 ./usr/sbin/exim_dumpdb -rwxr-xr-x root/root 22992 2021-02-24 12:02 ./usr/sbin/exim_fixdb -rwxr-xr-x root/root 14720 2021-02-24 12:02 ./usr/sbin/exim_lock -rwxr-xr-x root/root 18848 2021-02-24 12:02 ./usr/sbin/exim_tidydb -rwxr-xr-x root/root 151578 2021-02-24 12:02 ./usr/sbin/eximstats -rwxr-xr-x root/root 8270 2021-02-24 12:02 ./usr/sbin/exinext -rwxr-xr-x root/root 60677 2021-02-24 12:02 ./usr/sbin/exipick -rwxr-xr-x root/root 5314 2021-02-24 12:02 ./usr/sbin/exiqgrep -rwxr-xr-x root/root 5159 2021-02-24 12:02 ./usr/sbin/exiqsumm -rwxr-xr-x root/root 4446 2021-02-24 12:02 ./usr/sbin/exiwhat -rwxr-xr-x root/root 1445 2021-02-24 12:02 ./usr/sbin/syslog2eximlog drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/bug/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/bug/exim4-base/ -rwxr-xr-x root/root 628 2021-02-24 12:02 ./usr/share/bug/exim4-base/script drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc-base/ -rw-r--r-- root/root 291 2021-02-24 12:02 ./usr/share/doc-base/exim4-filter-txt -rw-r--r-- root/root 320 2021-02-24 12:02 ./usr/share/doc-base/exim4-readme-debian -rw-r--r-- root/root 216 2021-02-24 12:02 ./usr/share/doc-base/exim4-spec-txt drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-base/ -rw-r--r-- root/root 9746 2020-05-30 20:35 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz -rw-r--r-- root/root 10065 2020-05-30 20:35 ./usr/share/doc/exim4-base/Exim3.upgrade.gz -rw-r--r-- root/root 26200 2020-05-30 20:35 ./usr/share/doc/exim4-base/Exim4.upgrade.gz -rw-r--r-- root/root 8107 2020-05-30 20:35 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz -rw-r--r-- root/root 7938 2021-02-24 12:02 ./usr/share/doc/exim4-base/NEWS.Debian.gz -rw-r--r-- root/root 2735 2020-05-30 20:35 ./usr/share/doc/exim4-base/NOTICE.gz -rw-r--r-- root/root 22420 2021-02-24 12:02 ./usr/share/doc/exim4-base/NewStuff.gz -rw-r--r-- root/root 15342 2020-05-30 20:35 ./usr/share/doc/exim4-base/OptionLists.txt.gz -rw-r--r-- root/root 2634 2020-05-30 20:35 ./usr/share/doc/exim4-base/README -rw-r--r-- root/root 21557 2021-02-24 12:02 ./usr/share/doc/exim4-base/README.Debian.gz -rw-r--r-- root/root 89057 2021-02-24 12:02 ./usr/share/doc/exim4-base/README.Debian.html -rw-r--r-- root/root 4541 2020-05-30 20:35 ./usr/share/doc/exim4-base/README.SIEVE.gz -rw-r--r-- root/root 15454 2021-02-24 12:02 ./usr/share/doc/exim4-base/README.UPDATING.gz -rw-r--r-- root/root 122 2021-02-24 12:02 ./usr/share/doc/exim4-base/TODO.Debian -rw-r--r-- root/root 1492 2021-02-24 12:02 ./usr/share/doc/exim4-base/changelog.Debian.gz -rw-r--r-- root/root 10571 2021-02-24 12:02 ./usr/share/doc/exim4-base/copyright -rw-r--r-- root/root 5156 2020-05-30 20:35 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/ -rw-r--r-- root/root 1106 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/aliases -rwxr-xr-x root/root 1749 2020-05-30 20:35 ./usr/share/doc/exim4-base/examples/cramtest.pl -rw-r--r-- root/root 43439 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/example.conf -rwxr-xr-x root/root 1013 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/exim-adduser -rwxr-xr-x root/root 2197 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/exim-gencert -rwxr-xr-x root/root 667 2020-05-30 20:35 ./usr/share/doc/exim4-base/examples/logargs.sh -rwxr-xr-x root/root 4695 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/ratelimit.pl -rwxr-xr-x root/root 3411 2021-02-24 12:02 ./usr/share/doc/exim4-base/examples/transport-filter.pl -rwxr-xr-x root/root 916 2020-05-30 20:35 ./usr/share/doc/exim4-base/examples/unknownuser.sh -rw-r--r-- root/root 23437 2020-06-01 14:32 ./usr/share/doc/exim4-base/filter.txt.gz -rw-r--r-- root/root 522233 2021-02-24 12:02 ./usr/share/doc/exim4-base/spec.txt.gz drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/man8/ -rw-r--r-- root/root 1276 2021-02-24 12:02 ./usr/share/man/man8/exicyclog.8.gz -rw-r--r-- root/root 1169 2021-02-24 12:02 ./usr/share/man/man8/exigrep.8.gz -rw-r--r-- root/root 26397 2021-02-24 12:02 ./usr/share/man/man8/exim.8.gz -rw-r--r-- root/root 1455 2021-02-24 12:02 ./usr/share/man/man8/exim_checkaccess.8.gz -rw-r--r-- root/root 1496 2021-02-24 12:02 ./usr/share/man/man8/exim_convert4r4.8.gz -rw-r--r-- root/root 3266 2021-02-24 12:02 ./usr/share/man/man8/exim_db.8.gz -rw-r--r-- root/root 1758 2021-02-24 12:02 ./usr/share/man/man8/exim_dbmbuild.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 2084 2021-02-24 12:02 ./usr/share/man/man8/exim_lock.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 4349 2021-02-24 12:02 ./usr/share/man/man8/eximstats.8.gz -rw-r--r-- root/root 1295 2021-02-24 12:02 ./usr/share/man/man8/exinext.8.gz -rw-r--r-- root/root 8629 2021-02-24 12:02 ./usr/share/man/man8/exipick.8.gz -rw-r--r-- root/root 1134 2021-02-24 12:02 ./usr/share/man/man8/exiqgrep.8.gz -rw-r--r-- root/root 1214 2021-02-24 12:02 ./usr/share/man/man8/exiqsumm.8.gz -rw-r--r-- root/root 1540 2021-02-24 12:02 ./usr/share/man/man8/exiwhat.8.gz -rw-r--r-- root/root 2116 2021-02-24 12:02 ./usr/share/man/man8/syslog2eximlog.8.gz exim4-daemon-heavy_4.94-15ubuntu1_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 558092 bytes: control archive=7324 bytes. 253 bytes, 17 lines * config #!/bin/sh 2332 bytes, 39 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-heavy Source: exim4 Version: 4.94-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1403 Depends: exim4-base (>= 4.94), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.33), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.0), libidn11 (>= 1.13), libidn2-0 (>= 0.6), libldap-2.4-2 (>= 2.4.7), libmysqlclient21 (>= 8.0.11), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre3, libperl5.32 (>= 5.32.0~rc1), libpq5, libsasl2-2 (>= 2.1.27+dfsg), libsqlite3-0 (>= 3.5.9) Conflicts: mail-transport-agent Breaks: clamav-daemon (<< 0.95) Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-4.1, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: Exim MTA (v4) daemon with extended features, including exiscan-acl Exim (v4) is a mail transport agent. This package contains the exim4 daemon with extended features. In addition to the features already supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP, sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication, embedded Perl interpreter, and the content scanning extension (formerly known as "exiscan-acl") for integration of virus scanners and spamassassin. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-02-24 12:02 ./ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/bin/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/lib/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/lib/exim4/local_scan/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/sbin/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1240264 2021-02-24 12:02 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/bug/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/bug/exim4-daemon-heavy/ -rwxr-xr-x root/root 628 2021-02-24 12:02 ./usr/share/bug/exim4-daemon-heavy/script drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/ -rw-r--r-- root/root 21403 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-heavy/copyright drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 355 2021-02-24 12:02 ./usr/share/lintian/overrides/exim4-daemon-heavy drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-daemon-light_4.94-15ubuntu1_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 504228 bytes: control archive=7148 bytes. 253 bytes, 17 lines * config #!/bin/sh 1954 bytes, 36 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-light Source: exim4 Version: 4.94-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1278 Depends: exim4-base (>= 4.94), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.33), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.0), libidn11 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre3 Conflicts: mail-transport-agent Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-4.1, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: lightweight Exim MTA (v4) daemon Exim (v4) is a mail transport agent. This package contains the exim4 daemon with only basic features enabled. It works well with the standard setups that are provided by Debian and includes support for TLS encryption and the dlopen patch to allow dynamic loading of a local_scan function. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-02-24 12:02 ./ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/bin/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/lib/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/sbin/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1113464 2021-02-24 12:02 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/bug/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/bug/exim4-daemon-light/ -rwxr-xr-x root/root 628 2021-02-24 12:02 ./usr/share/bug/exim4-daemon-light/script drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/ -rw-r--r-- root/root 21354 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-02-24 12:02 ./usr/share/doc/exim4-daemon-light/copyright drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 276 2021-02-24 12:02 ./usr/share/lintian/overrides/exim4-daemon-light drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-dev_4.94-15ubuntu1_riscv64.deb ------------------------------------ new Debian package, version 2.0. size 23668 bytes: control archive=1344 bytes. 1458 bytes, 30 lines control 699 bytes, 10 lines md5sums Package: exim4-dev Source: exim4 Version: 4.94-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 159 Section: mail Priority: optional Homepage: https://www.exim.org/ Description: header files for the Exim MTA (v4) packages Exim (v4) is a mail transport agent. This package contains header files that can be used to compile code that is then dynamically linked to exim's local_scan interface. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-02-24 12:02 ./ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/bin/ -rwxr-xr-x root/root 318 2021-02-24 12:02 ./usr/bin/exim4-localscan-plugin-config drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/include/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/include/exim4/ -rw-r--r-- root/root 7164 2021-02-24 12:02 ./usr/include/exim4/config.h -rw-r--r-- root/root 10266 2021-02-24 12:02 ./usr/include/exim4/local_scan.h -rw-r--r-- root/root 5353 2020-05-30 20:35 ./usr/include/exim4/mytypes.h -rw-r--r-- root/root 2327 2020-05-30 20:35 ./usr/include/exim4/store.h drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-dev/ -rw-r--r-- root/root 7938 2021-02-24 12:02 ./usr/share/doc/exim4-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz -rw-r--r-- root/root 1491 2021-02-24 12:02 ./usr/share/doc/exim4-dev/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-02-24 12:02 ./usr/share/doc/exim4-dev/copyright drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 107 2021-02-24 12:02 ./usr/share/lintian/overrides/exim4-dev drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/man1/ -rw-r--r-- root/root 868 2021-02-24 12:02 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz eximon4_4.94-15ubuntu1_riscv64.deb ---------------------------------- new Debian package, version 2.0. size 44356 bytes: control archive=884 bytes. 732 bytes, 18 lines control 314 bytes, 5 lines md5sums Package: eximon4 Source: exim4 Version: 4.94-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 218 Depends: exim4-base (>= 4.10), libc6 (>= 2.33), libpcre3, libx11-6, libxaw7, libxmu6, libxt6 Conflicts: eximon Replaces: eximon Section: mail Priority: optional Homepage: https://www.exim.org/ Description: monitor application for the Exim MTA (v4) (X11 interface) Eximon is a helper program for the Exim MTA (v4). It allows administrators to view the mail queue and logs, and perform a variety of actions on queued messages, such as freezing, bouncing and thawing messages. Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2021-02-24 12:02 ./ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/libexec/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/libexec/exim4/ -rwxr-xr-x root/root 80680 2021-02-24 12:02 ./usr/libexec/exim4/eximon.bin drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/sbin/ -rwxr-xr-x root/root 8767 2021-02-24 12:02 ./usr/sbin/eximon drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/doc/eximon4/ lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/eximon4/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/eximon4/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2021-02-24 12:02 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2021-02-24 12:02 ./usr/share/doc/eximon4/copyright drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 103 2021-02-24 12:02 ./usr/share/lintian/overrides/eximon4 drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-24 12:02 ./usr/share/man/man8/ -rw-r--r-- root/root 961 2021-02-24 12:02 ./usr/share/man/man8/eximon.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 292540 Build-Time: 2574 Distribution: hirsute-proposed Host Architecture: riscv64 Install-Time: 306 Job: exim4_4.94-15ubuntu1.dsc Machine Architecture: riscv64 Package: exim4 Package-Time: 2915 Source-Version: 4.94-15ubuntu1 Space: 292540 Status: successful Version: 4.94-15ubuntu1 -------------------------------------------------------------------------------- Finished at 2021-02-24T17:11:33Z Build needed 00:48:35, 292540k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 Scanning for processes to kill in build PACKAGEBUILD-21080571 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 Stopping target for build PACKAGEBUILD-21080571 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=hirsute --arch=riscv64 PACKAGEBUILD-21080571 Removing build PACKAGEBUILD-21080571