https://launchpad.net/ubuntu/+source/exim4/4.96-15ubuntu1/+build/26176554 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux riscv64-qemu-lgw01-029 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 Buildd toolchain package versions: launchpad-buildd_230~623~ubuntu20.04.1 python3-lpbuildd_230~623~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git_1:2.25.1-1ubuntu3.2 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 23 May 21:59:36 ntpdate[2287191]: adjust time server 10.211.37.1 offset -0.000054 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 --image-type chroot /home/buildd/filecache-default/859743d4aa431be74cb50b11ddbd51d0d1ab094f Creating target for build PACKAGEBUILD-26176554 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 Starting target for build PACKAGEBUILD-26176554 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' 'deb http://ftpmaster.internal/ubuntu mantic-updates main universe' 'deb http://ftpmaster.internal/ubuntu mantic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26176554 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 Updating target for build PACKAGEBUILD-26176554 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu mantic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 Packages [1318 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main Translation-en [513 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/universe riscv64 Packages [13.8 MB] Get:8 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5926 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 Packages [36.3 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main Translation-en [21.6 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-proposed/universe riscv64 Packages [95.0 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/universe Translation-en [50.7 kB] Fetched 22.4 MB in 30s (754 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: gcc-13-base libproc2-0 The following packages will be upgraded: adduser advancecomp apt base-files bash binutils binutils-common binutils-riscv64-linux-gnu bsdutils ca-certificates coreutils cpp cpp-12 dash debconf diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-12 gcc gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep hostname libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdpkg-perl libext2fs2 libfakeroot libfdisk1 libgcc-12-dev libgcc-s1 libgcrypt20 libgnutls30 libgomp1 libgssapi-krb5-2 libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 liblzma5 libmount1 libmpfr6 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libperl5.36 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsmartcols1 libsqlite3-0 libss2 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libudev1 libuuid1 libzstd1 linux-libc-dev logsave lsb-base lto-disabled-list mount ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tar tzdata usrmerge util-linux util-linux-extra xz-utils zlib1g 127 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 92.2 MB of archives. After this operation, 916 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcrypt-dev riscv64 1:4.4.33-2 [234 kB] Get:2 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc6-dev riscv64 2.37-0ubuntu2 [3134 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc-dev-bin riscv64 2.37-0ubuntu2 [18.8 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcrypt1 riscv64 1:4.4.33-2 [93.4 kB] Get:5 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 linux-libc-dev riscv64 6.3.0-4.4 [1476 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc6 riscv64 2.37-0ubuntu2 [2609 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main riscv64 libc-bin riscv64 2.37-0ubuntu2 [551 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc-13-base riscv64 13.1.0-2ubuntu2 [41.3 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgcc-s1 riscv64 13.1.0-2ubuntu2 [57.1 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main riscv64 base-files riscv64 12.3ubuntu3 [75.7 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main riscv64 bash riscv64 5.2.15-2ubuntu1 [672 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 bsdutils riscv64 1:2.38.1-5ubuntu1 [101 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main riscv64 coreutils riscv64 9.1-1ubuntu2 [1309 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main riscv64 liblzma5 riscv64 5.4.1-0.2 [115 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgcrypt20 riscv64 1.10.1-3ubuntu1 [503 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main riscv64 libstdc++6 riscv64 13.1.0-2ubuntu2 [783 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main riscv64 libacl1 riscv64 2.3.1-3 [15.7 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main riscv64 libapparmor1 riscv64 3.0.8-1ubuntu2 [43.1 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main riscv64 libaudit-common all 1:3.0.9-1 [5142 B] Get:20 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcap-ng0 riscv64 0.8.3-1build2 [13.6 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main riscv64 libaudit1 riscv64 1:3.0.9-1 [44.0 kB] Get:22 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libblkid1 riscv64 2.38.1-5ubuntu1 [155 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcap2 riscv64 1:2.66-3ubuntu2 [25.3 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main riscv64 libperl5.36 riscv64 5.36.0-7 [4197 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main riscv64 perl riscv64 5.36.0-7 [235 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main riscv64 perl-base riscv64 5.36.0-7 [1649 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main riscv64 perl-modules-5.36 all 5.36.0-7 [2984 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdb5.3 riscv64 5.3.28+dfsg2-1 [691 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main riscv64 zlib1g riscv64 1:1.2.13.dfsg-1ubuntu4 [54.0 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main riscv64 debconf all 1.5.82 [125 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main riscv64 libssl3 riscv64 3.0.8-1ubuntu2 [1448 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main riscv64 libzstd1 riscv64 1.5.4+dfsg2-5 [310 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main riscv64 libkmod2 riscv64 30+20221128-1ubuntu1 [43.5 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-8-0 riscv64 10.42-1 [142 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main riscv64 libselinux1 riscv64 3.4-1build4 [71.6 kB] Get:36 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libmount1 riscv64 2.38.1-5ubuntu1 [155 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam0g riscv64 1.5.2-6ubuntu1 [61.6 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main riscv64 libseccomp2 riscv64 2.5.4-1ubuntu3 [47.0 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main riscv64 systemd-sysv riscv64 252.5-2ubuntu3 [11.5 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main riscv64 systemd riscv64 252.5-2ubuntu3 [2815 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsystemd-shared riscv64 252.5-2ubuntu3 [1629 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main riscv64 libatomic1 riscv64 13.1.0-2ubuntu2 [9418 B] Get:43 http://ftpmaster.internal/ubuntu mantic/main riscv64 libargon2-1 riscv64 0~20190702+dfsg-3 [19.9 kB] Get:44 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libuuid1 riscv64 2.38.1-5ubuntu1 [33.1 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcryptsetup12 riscv64 2:2.6.1-4ubuntu1 [210 kB] Get:46 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libfdisk1 riscv64 2.38.1-5ubuntu1 [193 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main riscv64 libp11-kit0 riscv64 0.24.1-2ubuntu1 [196 kB] Get:48 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 mount riscv64 2.38.1-5ubuntu1 [129 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsystemd0 riscv64 252.5-2ubuntu3 [360 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main riscv64 libudev1 riscv64 252.5-2ubuntu3 [143 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main riscv64 libapt-pkg6.0 riscv64 2.7.0 [938 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main riscv64 tar riscv64 1.34+dfsg-1.2 [272 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main riscv64 dpkg riscv64 1.21.22ubuntu1 [1352 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main riscv64 dash riscv64 0.5.12-2ubuntu1 [81.8 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main riscv64 diffutils riscv64 1:3.8-4 [167 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main riscv64 findutils riscv64 4.9.0-4ubuntu1 [295 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main riscv64 grep riscv64 3.8-5 [155 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main riscv64 hostname riscv64 3.23+nmu1ubuntu1 [10.5 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main riscv64 ncurses-bin riscv64 6.4-4 [177 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main riscv64 sed riscv64 4.9-1 [191 kB] Get:61 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libsmartcols1 riscv64 2.38.1-5ubuntu1 [109 kB] Get:62 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 util-linux-extra riscv64 2.38.1-5ubuntu1 [104 kB] Get:63 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 util-linux riscv64 2.38.1-5ubuntu1 [1150 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main riscv64 ncurses-base all 6.4-4 [23.3 kB] Get:65 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 sysvinit-utils riscv64 3.06-4ubuntu1 [32.9 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main riscv64 lsb-base all 11.6 [4606 B] Get:67 http://ftpmaster.internal/ubuntu mantic/main riscv64 adduser all 3.129ubuntu1 [59.0 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpgv riscv64 2.2.40-1.1ubuntu1 [205 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgnutls30 riscv64 3.7.9-2ubuntu1 [907 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/main riscv64 apt riscv64 2.7.0 [1310 kB] Get:71 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam-modules-bin riscv64 1.5.2-6ubuntu1 [44.8 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam-modules riscv64 1.5.2-6ubuntu1 [267 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main riscv64 logsave riscv64 1.47.0-1ubuntu1 [13.7 kB] Get:74 http://ftpmaster.internal/ubuntu mantic/main riscv64 libext2fs2 riscv64 1.47.0-1ubuntu1 [197 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main riscv64 e2fsprogs riscv64 1.47.0-1ubuntu1 [555 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main riscv64 libattr1 riscv64 1:2.5.1-4 [11.4 kB] Get:77 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdebconfclient0 riscv64 0.267ubuntu1 [7418 B] Get:78 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam-runtime all 1.5.2-6ubuntu1 [41.5 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsemanage-common all 3.4-1build4 [9852 B] Get:80 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsemanage2 riscv64 3.4-1build4 [83.5 kB] Get:81 http://ftpmaster.internal/ubuntu mantic/main riscv64 libncurses6 riscv64 6.4-4 [93.2 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main riscv64 libncursesw6 riscv64 6.4-4 [126 kB] Get:83 http://ftpmaster.internal/ubuntu mantic/main riscv64 libtinfo6 riscv64 6.4-4 [92.6 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main riscv64 usrmerge all 35ubuntu1 [58.2 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcom-err2 riscv64 1.47.0-1ubuntu1 [13.5 kB] Get:86 http://ftpmaster.internal/ubuntu mantic/main riscv64 libproc2-0 riscv64 2:4.0.3-1ubuntu1 [45.2 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main riscv64 libss2 riscv64 1.47.0-1ubuntu1 [15.2 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/main riscv64 procps riscv64 2:4.0.3-1ubuntu1 [598 kB] Get:89 http://ftpmaster.internal/ubuntu mantic/main riscv64 sensible-utils all 0.0.17+nmu1 [19.3 kB] Get:90 http://ftpmaster.internal/ubuntu mantic/main riscv64 openssl riscv64 3.0.8-1ubuntu2 [1143 kB] Get:91 http://ftpmaster.internal/ubuntu mantic/main riscv64 ca-certificates all 20230311ubuntu1 [152 kB] Get:92 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgssapi-krb5-2 riscv64 1.20.1-2 [125 kB] Get:93 http://ftpmaster.internal/ubuntu mantic/main riscv64 libkrb5-3 riscv64 1.20.1-2 [329 kB] Get:94 http://ftpmaster.internal/ubuntu mantic/main riscv64 libkrb5support0 riscv64 1.20.1-2 [31.3 kB] Get:95 http://ftpmaster.internal/ubuntu mantic/main riscv64 libk5crypto3 riscv64 1.20.1-2 [96.5 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main riscv64 readline-common all 8.2-1.3 [55.7 kB] Get:97 http://ftpmaster.internal/ubuntu mantic/main riscv64 libreadline8 riscv64 8.2-1.3 [131 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsqlite3-0 riscv64 3.40.1-2 [586 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main riscv64 tzdata all 2023c-4exp1ubuntu1 [271 kB] Get:100 http://ftpmaster.internal/ubuntu mantic/main riscv64 xz-utils riscv64 5.4.1-0.2 [266 kB] Get:101 http://ftpmaster.internal/ubuntu mantic/main riscv64 advancecomp riscv64 2.5-1 [216 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main riscv64 libctf0 riscv64 2.40-2ubuntu5 [87.4 kB] Get:103 http://ftpmaster.internal/ubuntu mantic/main riscv64 libctf-nobfd0 riscv64 2.40-2ubuntu5 [89.6 kB] Get:104 http://ftpmaster.internal/ubuntu mantic/main riscv64 binutils-riscv64-linux-gnu riscv64 2.40-2ubuntu5 [818 kB] Get:105 http://ftpmaster.internal/ubuntu mantic/main riscv64 libbinutils riscv64 2.40-2ubuntu5 [458 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main riscv64 binutils riscv64 2.40-2ubuntu5 [2982 B] Get:107 http://ftpmaster.internal/ubuntu mantic/main riscv64 binutils-common riscv64 2.40-2ubuntu5 [219 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmpfr6 riscv64 4.2.0-1 [260 kB] Get:109 http://ftpmaster.internal/ubuntu mantic/main riscv64 g++-12 riscv64 12.3.0-1ubuntu1 [9573 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc-12 riscv64 12.3.0-1ubuntu1 [16.4 MB] Get:111 http://ftpmaster.internal/ubuntu mantic/main riscv64 cpp-12 riscv64 12.3.0-1ubuntu1 [8296 kB] Get:112 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgomp1 riscv64 13.1.0-2ubuntu2 [140 kB] Get:113 http://ftpmaster.internal/ubuntu mantic/main riscv64 libasan8 riscv64 13.1.0-2ubuntu2 [2678 kB] Get:114 http://ftpmaster.internal/ubuntu mantic/main riscv64 libstdc++-12-dev riscv64 12.3.0-1ubuntu1 [4922 kB] Get:115 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgcc-12-dev riscv64 12.3.0-1ubuntu1 [2595 kB] Get:116 http://ftpmaster.internal/ubuntu mantic/main riscv64 libcc1-0 riscv64 13.1.0-2ubuntu2 [45.5 kB] Get:117 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc-12-base riscv64 12.3.0-1ubuntu1 [42.3 kB] Get:118 http://ftpmaster.internal/ubuntu mantic/main riscv64 g++ riscv64 4:12.2.0-3ubuntu1 [1108 B] Get:119 http://ftpmaster.internal/ubuntu mantic/main riscv64 gcc riscv64 4:12.2.0-3ubuntu1 [5178 B] Get:120 http://ftpmaster.internal/ubuntu mantic/main riscv64 cpp riscv64 4:12.2.0-3ubuntu1 [27.8 kB] Get:121 http://ftpmaster.internal/ubuntu mantic/main riscv64 dpkg-dev all 1.21.22ubuntu1 [1118 kB] Get:122 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdpkg-perl all 1.21.22ubuntu1 [247 kB] Get:123 http://ftpmaster.internal/ubuntu mantic/main riscv64 lto-disabled-list all 41 [12.4 kB] Get:124 http://ftpmaster.internal/ubuntu mantic/main riscv64 libfakeroot riscv64 1.31-1.2 [27.6 kB] Get:125 http://ftpmaster.internal/ubuntu mantic/main riscv64 fakeroot riscv64 1.31-1.2 [67.9 kB] Get:126 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpg riscv64 2.2.40-1.1ubuntu1 [491 kB] Get:127 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpgconf riscv64 2.2.40-1.1ubuntu1 [121 kB] Get:128 http://ftpmaster.internal/ubuntu mantic/main riscv64 gpg-agent riscv64 2.2.40-1.1ubuntu1 [239 kB] Get:129 http://ftpmaster.internal/ubuntu mantic/main riscv64 pkgbinarymangler all 152 [16.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 92.2 MB in 15s (6140 kB/s) (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Preparing to unpack .../libc6-dev_2.37-0ubuntu2_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.37-0ubuntu2_riscv64.deb ... Unpacking libc-dev-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libcrypt1_1%3a4.4.33-2_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.33-2) over (1:4.4.33-1) ... Setting up libcrypt1:riscv64 (1:4.4.33-2) ... (Reading database ... 13011 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.3.0-4.4_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.3.0-4.4) over (5.19.0-21.21) ... Preparing to unpack .../libc6_2.37-0ubuntu2_riscv64.deb ... Unpacking libc6:riscv64 (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc6:riscv64 (2.37-0ubuntu2) ... (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../libc-bin_2.37-0ubuntu2_riscv64.deb ... Unpacking libc-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc-bin (2.37-0ubuntu2) ... Selecting previously unselected package gcc-13-base:riscv64. (Reading database ... 13013 files and directories currently installed.) Preparing to unpack .../gcc-13-base_13.1.0-2ubuntu2_riscv64.deb ... Unpacking gcc-13-base:riscv64 (13.1.0-2ubuntu2) ... Setting up gcc-13-base:riscv64 (13.1.0-2ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libgcc-s1:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:riscv64 (13.1.0-2ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../base-files_12.3ubuntu3_riscv64.deb ... Unpacking base-files (12.3ubuntu3) over (12.3ubuntu1) ... Setting up base-files (12.3ubuntu3) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_riscv64.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38.1-5ubuntu1_riscv64.deb ... Unpacking bsdutils (1:2.38.1-5ubuntu1) over (1:2.38.1-4ubuntu1) ... Setting up bsdutils (1:2.38.1-5ubuntu1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_riscv64.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.2_riscv64.deb ... Unpacking liblzma5:riscv64 (5.4.1-0.2) over (5.2.9-0.0) ... Setting up liblzma5:riscv64 (5.4.1-0.2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-3ubuntu1_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.10.1-3ubuntu1) over (1.10.1-2ubuntu1) ... Setting up libgcrypt20:riscv64 (1.10.1-3ubuntu1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libstdc++6_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libstdc++6:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:riscv64 (13.1.0-2ubuntu2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:riscv64 (2.3.1-3) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.8-1ubuntu2_riscv64.deb ... Unpacking libapparmor1:riscv64 (3.0.8-1ubuntu2) over (3.0.8-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.9-1_all.deb ... Unpacking libaudit-common (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit-common (1:3.0.9-1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build2_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.8.3-1build2) over (0.8.3-1build1) ... Setting up libcap-ng0:riscv64 (0.8.3-1build2) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.9-1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit1:riscv64 (1:3.0.9-1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libblkid1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libblkid1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libblkid1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13018 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-3ubuntu2_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-3ubuntu2) over (1:2.44-1build3) ... Setting up libcap2:riscv64 (1:2.66-3ubuntu2) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7_riscv64.deb ... Unpacking libperl5.36:riscv64 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7_riscv64.deb ... Unpacking perl (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7_riscv64.deb ... Unpacking perl-base (5.36.0-7) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-1_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg2-1) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg2-1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.8-1ubuntu2_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.8-1ubuntu2) over (3.0.5-2ubuntu2) ... Preparing to unpack .../libzstd1_1.5.4+dfsg2-5_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.4+dfsg2-5) over (1.5.2+dfsg-1) ... Setting up libzstd1:riscv64 (1.5.4+dfsg2-5) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20221128-1ubuntu1_riscv64.deb ... Unpacking libkmod2:riscv64 (30+20221128-1ubuntu1) over (30+20220905-1ubuntu1) ... Preparing to unpack .../libpcre2-8-0_10.42-1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:riscv64 (10.42-1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1build4_riscv64.deb ... Unpacking libselinux1:riscv64 (3.4-1build4) over (3.4-1build1) ... Setting up libselinux1:riscv64 (3.4-1build4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libmount1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libmount1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libmount1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam0g:riscv64 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam0g:riscv64 (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1ubuntu3_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.4-1ubuntu3) over (2.5.4-1ubuntu2) ... Preparing to unpack .../systemd-sysv_252.5-2ubuntu3_riscv64.deb ... Unpacking systemd-sysv (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libssl3:riscv64 (3.0.8-1ubuntu2) ... (Reading database ... 13021 files and directories currently installed.) Preparing to unpack .../systemd_252.5-2ubuntu3_riscv64.deb ... Unpacking systemd (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.5-2ubuntu3_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libatomic1_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libatomic1:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-3_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20190702+dfsg-3) over (0~20171227-0.3) ... Preparing to unpack .../libuuid1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libuuid1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libuuid1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13051 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.6.1-4ubuntu1_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.6.1-4ubuntu1) over (2:2.5.0-6ubuntu3) ... Preparing to unpack .../libfdisk1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libfdisk1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libp11-kit0_0.24.1-2ubuntu1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.24.1-2ubuntu1) over (0.24.1-1ubuntu2) ... Setting up libp11-kit0:riscv64 (0.24.1-2ubuntu1) ... (Reading database ... 13051 files and directories currently installed.) Preparing to unpack .../mount_2.38.1-5ubuntu1_riscv64.deb ... Unpacking mount (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Preparing to unpack .../libsystemd0_252.5-2ubuntu3_riscv64.deb ... Unpacking libsystemd0:riscv64 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libsystemd0:riscv64 (252.5-2ubuntu3) ... (Reading database ... 13052 files and directories currently installed.) Preparing to unpack .../libudev1_252.5-2ubuntu3_riscv64.deb ... Unpacking libudev1:riscv64 (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libudev1:riscv64 (252.5-2ubuntu3) ... (Reading database ... 13053 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.0_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.7.0) over (2.5.4) ... Setting up libapt-pkg6.0:riscv64 (2.7.0) ... (Reading database ... 13053 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1.2_riscv64.deb ... Unpacking tar (1.34+dfsg-1.2) over (1.34+dfsg-1.1) ... Setting up tar (1.34+dfsg-1.2) ... (Reading database ... 13053 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.22ubuntu1_riscv64.deb ... Unpacking dpkg (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.22ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-2ubuntu1_riscv64.deb ... Unpacking dash (0.5.12-2ubuntu1) over (0.5.11+git20210903+057cd650a4ed-9ubuntu1) ... Setting up dash (0.5.12-2ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-4_riscv64.deb ... Unpacking diffutils (1:3.8-4) over (1:3.8-1) ... Setting up diffutils (1:3.8-4) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-4ubuntu1_riscv64.deb ... Unpacking findutils (4.9.0-4ubuntu1) over (4.9.0-3ubuntu1) ... Setting up findutils (4.9.0-4ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../grep_3.8-5_riscv64.deb ... Unpacking grep (3.8-5) over (3.8-3) ... Setting up grep (3.8-5) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu1ubuntu1_riscv64.deb ... Unpacking hostname (3.23+nmu1ubuntu1) over (3.23ubuntu2) ... Setting up hostname (3.23+nmu1ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4-4_riscv64.deb ... Unpacking ncurses-bin (6.4-4) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4-4) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_riscv64.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.38.1-5ubuntu1_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up libsmartcols1:riscv64 (2.38.1-5ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../util-linux-extra_2.38.1-5ubuntu1_riscv64.deb ... Unpacking util-linux-extra (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up util-linux-extra (2.38.1-5ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../util-linux_2.38.1-5ubuntu1_riscv64.deb ... Unpacking util-linux (2.38.1-5ubuntu1) over (2.38.1-4ubuntu1) ... Setting up util-linux (2.38.1-5ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4-4_all.deb ... Unpacking ncurses-base (6.4-4) over (6.3+20220423-2) ... Setting up ncurses-base (6.4-4) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.6_all.deb ... Unpacking lsb-base (11.6) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.06-4ubuntu1_riscv64.deb ... Unpacking sysvinit-utils (3.06-4ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.06-4ubuntu1) ... (Reading database ... 13056 files and directories currently installed.) Preparing to unpack .../adduser_3.129ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.129ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.129ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13023 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpgv (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1.1ubuntu1) ... (Reading database ... 13023 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.9-2ubuntu1_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.9-2ubuntu1) over (3.7.7-2ubuntu2) ... Setting up libgnutls30:riscv64 (3.7.9-2ubuntu1) ... (Reading database ... 13023 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.0_riscv64.deb ... Unpacking apt (2.7.0) over (2.5.4) ... Setting up apt (2.7.0) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam-modules-bin (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules-bin (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-modules:riscv64 (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-1ubuntu1_riscv64.deb ... Unpacking logsave (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libext2fs2_1.47.0-1ubuntu1_riscv64.deb ... Unpacking libext2fs2:riscv64 (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Setting up libext2fs2:riscv64 (1.47.0-1ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-1ubuntu1_riscv64.deb ... Unpacking e2fsprogs (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libattr1_1%3a2.5.1-4_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:riscv64 (1:2.5.1-4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.267ubuntu1_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.267ubuntu1) over (0.264ubuntu1) ... Setting up libdebconfclient0:riscv64 (0.267ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-6ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.2-6ubuntu1) over (1.5.2-5ubuntu1) ... Setting up libpam-runtime (1.5.2-6ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.4-1build4_all.deb ... Unpacking libsemanage-common (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage-common (3.4-1build4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1build4_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage2:riscv64 (3.4-1build4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4-4_riscv64.deb ... Unpacking libncurses6:riscv64 (6.4-4) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4-4_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4-4) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4-4_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4-4) over (6.3+20220423-2) ... Setting up libtinfo6:riscv64 (6.4-4) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../usrmerge_35ubuntu1_all.deb ... Unpacking usrmerge (35ubuntu1) over (33ubuntu1) ... Setting up usrmerge (35ubuntu1) ... (Reading database ... 13020 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.47.0-1ubuntu1_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libproc2-0:riscv64. Preparing to unpack .../01-libproc2-0_2%3a4.0.3-1ubuntu1_riscv64.deb ... Unpacking libproc2-0:riscv64 (2:4.0.3-1ubuntu1) ... Preparing to unpack .../02-libss2_1.47.0-1ubuntu1_riscv64.deb ... Unpacking libss2:riscv64 (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../03-procps_2%3a4.0.3-1ubuntu1_riscv64.deb ... Unpacking procps (2:4.0.3-1ubuntu1) over (2:3.3.17-7ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) over (0.0.17) ... Preparing to unpack .../05-openssl_3.0.8-1ubuntu2_riscv64.deb ... Unpacking openssl (3.0.8-1ubuntu2) over (3.0.5-2ubuntu2) ... Preparing to unpack .../06-ca-certificates_20230311ubuntu1_all.deb ... Unpacking ca-certificates (20230311ubuntu1) over (20211016ubuntu1) ... Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-2_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../08-libkrb5-3_1.20.1-2_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../09-libkrb5support0_1.20.1-2_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../10-libk5crypto3_1.20.1-2_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.20.1-2) over (1.20.1-1build1) ... Preparing to unpack .../11-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../12-libreadline8_8.2-1.3_riscv64.deb ... Unpacking libreadline8:riscv64 (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../13-libsqlite3-0_3.40.1-2_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.40.1-2) over (3.40.0-1) ... Preparing to unpack .../14-tzdata_2023c-4exp1ubuntu1_all.deb ... Unpacking tzdata (2023c-4exp1ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../15-xz-utils_5.4.1-0.2_riscv64.deb ... Unpacking xz-utils (5.4.1-0.2) over (5.2.9-0.0) ... Preparing to unpack .../16-advancecomp_2.5-1_riscv64.deb ... Unpacking advancecomp (2.5-1) over (2.4-1) ... Preparing to unpack .../17-libctf0_2.40-2ubuntu5_riscv64.deb ... Unpacking libctf0:riscv64 (2.40-2ubuntu5) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../18-libctf-nobfd0_2.40-2ubuntu5_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.40-2ubuntu5) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../19-binutils-riscv64-linux-gnu_2.40-2ubuntu5_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.40-2ubuntu5) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../20-libbinutils_2.40-2ubuntu5_riscv64.deb ... Unpacking libbinutils:riscv64 (2.40-2ubuntu5) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../21-binutils_2.40-2ubuntu5_riscv64.deb ... Unpacking binutils (2.40-2ubuntu5) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../22-binutils-common_2.40-2ubuntu5_riscv64.deb ... Unpacking binutils-common:riscv64 (2.40-2ubuntu5) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../23-libmpfr6_4.2.0-1_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.2.0-1) over (4.1.0-3build3) ... Preparing to unpack .../24-g++-12_12.3.0-1ubuntu1_riscv64.deb ... Unpacking g++-12 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../25-gcc-12_12.3.0-1ubuntu1_riscv64.deb ... Unpacking gcc-12 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../26-cpp-12_12.3.0-1ubuntu1_riscv64.deb ... Unpacking cpp-12 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../27-libgomp1_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libgomp1:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../28-libasan8_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libasan8:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../29-libstdc++-12-dev_12.3.0-1ubuntu1_riscv64.deb ... Unpacking libstdc++-12-dev:riscv64 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../30-libgcc-12-dev_12.3.0-1ubuntu1_riscv64.deb ... Unpacking libgcc-12-dev:riscv64 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../31-libcc1-0_13.1.0-2ubuntu2_riscv64.deb ... Unpacking libcc1-0:riscv64 (13.1.0-2ubuntu2) over (12.2.0-10ubuntu1) ... Preparing to unpack .../32-gcc-12-base_12.3.0-1ubuntu1_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.3.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../33-g++_4%3a12.2.0-3ubuntu1_riscv64.deb ... Unpacking g++ (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../34-gcc_4%3a12.2.0-3ubuntu1_riscv64.deb ... Unpacking gcc (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../35-cpp_4%3a12.2.0-3ubuntu1_riscv64.deb ... Unpacking cpp (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../36-dpkg-dev_1.21.22ubuntu1_all.deb ... Unpacking dpkg-dev (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../37-libdpkg-perl_1.21.22ubuntu1_all.deb ... Unpacking libdpkg-perl (1.21.22ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../38-lto-disabled-list_41_all.deb ... Unpacking lto-disabled-list (41) over (37) ... Preparing to unpack .../39-libfakeroot_1.31-1.2_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.31-1.2) over (1.30.1-1ubuntu1) ... Preparing to unpack .../40-fakeroot_1.31-1.2_riscv64.deb ... Unpacking fakeroot (1.31-1.2) over (1.30.1-1ubuntu1) ... Preparing to unpack .../41-gpg_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpg (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../42-gpgconf_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpgconf (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../43-gpg-agent_2.2.40-1.1ubuntu1_riscv64.deb ... Unpacking gpg-agent (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../44-pkgbinarymangler_152_all.deb ... Unpacking pkgbinarymangler (152) over (149) ... Setting up lsb-base (11.6) ... Setting up lto-disabled-list (41) ... Setting up libapparmor1:riscv64 (3.0.8-1ubuntu2) ... Setting up libargon2-1:riscv64 (0~20190702+dfsg-3) ... Setting up libsqlite3-0:riscv64 (3.40.1-2) ... Setting up binutils-common:riscv64 (2.40-2ubuntu5) ... Setting up linux-libc-dev:riscv64 (6.3.0-4.4) ... Setting up libctf-nobfd0:riscv64 (2.40-2ubuntu5) ... Setting up libcom-err2:riscv64 (1.47.0-1ubuntu1) ... Setting up libgomp1:riscv64 (13.1.0-2ubuntu2) ... Setting up libseccomp2:riscv64 (2.5.4-1ubuntu3) ... Setting up libfakeroot:riscv64 (1.31-1.2) ... Setting up libkrb5support0:riscv64 (1.20.1-2) ... Setting up gcc-12-base:riscv64 (12.3.0-1ubuntu1) ... Setting up tzdata (2023c-4exp1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue May 23 22:07:50 UTC 2023. Universal Time is now: Tue May 23 22:07:50 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.31-1.2) ... Setting up perl-modules-5.36 (5.36.0-7) ... Setting up libmpfr6:riscv64 (4.2.0-1) ... Setting up libncurses6:riscv64 (6.4-4) ... Setting up xz-utils (5.4.1-0.2) ... Setting up libproc2-0:riscv64 (2:4.0.3-1ubuntu1) ... Setting up libatomic1:riscv64 (13.1.0-2ubuntu2) ... Setting up libss2:riscv64 (1.47.0-1ubuntu1) ... Setting up libncursesw6:riscv64 (6.4-4) ... Setting up libk5crypto3:riscv64 (1.20.1-2) ... Setting up logsave (1.47.0-1ubuntu1) ... Setting up libfdisk1:riscv64 (2.38.1-5ubuntu1) ... Setting up advancecomp (2.5-1) ... Setting up mount (2.38.1-5ubuntu1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libcrypt-dev:riscv64 (1:4.4.33-2) ... Setting up libasan8:riscv64 (13.1.0-2ubuntu2) ... Setting up procps (2:4.0.3-1ubuntu1) ... Setting up libcryptsetup12:riscv64 (2:2.6.1-4ubuntu1) ... Setting up libkrb5-3:riscv64 (1.20.1-2) ... Setting up libbinutils:riscv64 (2.40-2ubuntu5) ... Setting up libc-dev-bin (2.37-0ubuntu2) ... Setting up openssl (3.0.8-1ubuntu2) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:riscv64 (13.1.0-2ubuntu2) ... Setting up libperl5.36:riscv64 (5.36.0-7) ... Setting up libkmod2:riscv64 (30+20221128-1ubuntu1) ... Setting up libctf0:riscv64 (2.40-2ubuntu5) ... Setting up cpp-12 (12.3.0-1ubuntu1) ... Setting up pkgbinarymangler (152) ... Setting up libreadline8:riscv64 (8.2-1.3) ... Setting up binutils-riscv64-linux-gnu (2.40-2ubuntu5) ... Setting up e2fsprogs (1.47.0-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up binutils (2.40-2ubuntu5) ... Setting up ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 19 added, 6 removed; done. Setting up perl (5.36.0-7) ... Setting up libgcc-12-dev:riscv64 (12.3.0-1ubuntu1) ... Setting up libgssapi-krb5-2:riscv64 (1.20.1-2) ... Setting up libsystemd-shared:riscv64 (252.5-2ubuntu3) ... Setting up libdpkg-perl (1.21.22ubuntu1) ... Setting up cpp (4:12.2.0-3ubuntu1) ... Setting up gpgconf (2.2.40-1.1ubuntu1) ... Setting up libc6-dev:riscv64 (2.37-0ubuntu2) ... Setting up gpg (2.2.40-1.1ubuntu1) ... Setting up gpg-agent (2.2.40-1.1ubuntu1) ... Setting up libstdc++-12-dev:riscv64 (12.3.0-1ubuntu1) ... Setting up systemd (252.5-2ubuntu3) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up dpkg-dev (1.21.22ubuntu1) ... Setting up gcc-12 (12.3.0-1ubuntu1) ... Setting up g++-12 (12.3.0-1ubuntu1) ... Setting up systemd-sysv (252.5-2ubuntu3) ... Setting up gcc (4:12.2.0-3ubuntu1) ... Setting up g++ (4:12.2.0-3ubuntu1) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for ca-certificates (20230311ubuntu1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26176554 riscv64 mantic-proposed -c chroot:build-PACKAGEBUILD-26176554 --arch=riscv64 --dist=mantic-proposed --nolog exim4_4.96-15ubuntu1.dsc Initiating build PACKAGEBUILD-26176554 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on riscv64-qemu-lgw01-029.buildd +==============================================================================+ | exim4 4.96-15ubuntu1 (riscv64) Tue, 23 May 2023 22:09:55 +0000 | +==============================================================================+ Package: exim4 Version: 4.96-15ubuntu1 Source Version: 4.96-15ubuntu1 Distribution: mantic-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26176554/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-ZfjH3N/resolver-KPLJdY' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- exim4_4.96-15ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/exim4-ZfjH3N/exim4-4.96' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-ZfjH3N' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [507 B] Get:5 copy:/<>/apt_archive ./ Packages [592 B] Fetched 2056 B in 1s (3418 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libdw1 libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx30 libice-dev libice6 libicu72 libident libident-dev libidn-dev libidn12 libidn2-dev libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libperl-dev libpipeline1 libpkgconf3 libpq-dev libpq5 libpthread-stubs0-dev libsasl2-2 libsasl2-dev libsasl2-modules-db libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 libzstd-dev lsb-release lynx lynx-common m4 man-db mysql-common nettle-dev pkg-config pkgconf pkgconf-bin po-debconf sgml-base sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libice-doc idn p11-kit-doc postgresql-doc-15 libsm-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc libxaw-doc libxcb-doc libxext-doc libxt-doc m4-doc apparmor less libmail-box-perl sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: libarchive-cpio-perl libldap-common libsasl2-modules libtasn1-doc libltdl-dev mailcap libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libdw1 libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx30 libice-dev libice6 libicu72 libident libident-dev libidn-dev libidn12 libidn2-dev libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libperl-dev libpipeline1 libpkgconf3 libpq-dev libpq5 libpthread-stubs0-dev libsasl2-2 libsasl2-dev libsasl2-modules-db libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 libzstd-dev lsb-release lynx lynx-common m4 man-db mysql-common nettle-dev pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev 0 upgraded, 115 newly installed, 0 to remove and 0 not upgraded. Need to get 53.3 MB of archives. After this operation, 297 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [818 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main riscv64 sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main riscv64 libbsd0 riscv64 0.11.7-4 [38.2 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main riscv64 libelf1 riscv64 0.188-2.1 [49.1 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main riscv64 libicu72 riscv64 72.1-3ubuntu2 [10.7 MB] Get:6 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.2 [600 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main riscv64 lsb-release all 12.0-1ubuntu1 [6548 B] Get:8 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 bsdextrautils riscv64 2.38.1-5ubuntu1 [81.6 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmagic-mgc riscv64 1:5.44-3 [293 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main riscv64 libmagic1 riscv64 1:5.44-3 [85.1 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main riscv64 file riscv64 1:5.44-3 [21.0 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main riscv64 gettext-base riscv64 0.21-12 [38.9 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main riscv64 groff-base riscv64 1.22.4-10 [906 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpipeline1 riscv64 1.5.7-1 [26.8 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxau6 riscv64 1:1.0.9-1build5 [6836 B] Get:17 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxdmcp6 riscv64 1:1.1.3-0ubuntu5 [10.3 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxcb1 riscv64 1.15-1 [42.1 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main riscv64 libx11-data all 2:1.8.4-2 [118 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main riscv64 libx11-6 riscv64 2:1.8.4-2 [599 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxext6 riscv64 2:1.3.4-1build1 [27.8 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main riscv64 man-db riscv64 2.11.2-2 [1180 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main riscv64 m4 riscv64 1.4.19-3 [243 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main riscv64 autoconf all 2.71-3 [339 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main riscv64 autopoint all 0.21-12 [422 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main riscv64 libtool all 2.4.7-5 [166 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsub-override-perl all 0.09-4 [8706 B] Get:33 http://ftpmaster.internal/ubuntu mantic/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:35 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdw1 riscv64 0.188-2.1 [229 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main riscv64 debugedit riscv64 1:5.0-5 [48.8 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main riscv64 dwz riscv64 0.15-1 [115 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main riscv64 gettext riscv64 0.21-12 [811 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main riscv64 debhelper all 13.11.4ubuntu3 [925 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main riscv64 mysql-common all 5.8+1.1.0 [6626 B] Get:43 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libmysqlclient21 riscv64 8.0.33-0ubuntu4 [1322 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main riscv64 libssl-dev riscv64 3.0.8-1ubuntu2 [4436 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main riscv64 libzstd-dev riscv64 1.5.4+dfsg2-5 [1638 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main riscv64 zlib1g-dev riscv64 1:1.2.13.dfsg-1ubuntu4 [957 kB] Get:47 http://ftpmaster.internal/ubuntu mantic-proposed/main riscv64 libmysqlclient-dev riscv64 8.0.33-0ubuntu4 [2596 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main riscv64 default-libmysqlclient-dev riscv64 1.1.0 [3016 B] Get:49 http://ftpmaster.internal/ubuntu mantic/main riscv64 xml-core all 0.18+nmu1 [21.6 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main riscv64 sgml-data all 2.0.11+nmu1 [171 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main riscv64 docbook-xml all 4.5-12 [74.6 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/universe riscv64 docbook-xsl all 1.79.2+dfsg-2 [1074 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main riscv64 libevent-2.1-7 riscv64 2.1.12-stable-8ubuntu3 [123 kB] Get:54 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgmpxx4ldbl riscv64 2:6.2.1+dfsg1-1.1ubuntu1 [9926 B] Get:55 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgmp-dev riscv64 2:6.2.1+dfsg1-1.1ubuntu1 [789 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgnutls-openssl27 riscv64 3.7.9-2ubuntu1 [34.8 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main riscv64 libunbound8 riscv64 1.17.1-2 [396 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgnutls-dane0 riscv64 3.7.9-2ubuntu1 [34.8 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgnutlsxx30 riscv64 3.7.9-2ubuntu1 [14.4 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main riscv64 libidn2-dev riscv64 2.3.3-1build1 [150 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main riscv64 libp11-kit-dev riscv64 0.24.1-2ubuntu1 [20.7 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main riscv64 libtasn1-6-dev riscv64 4.19.0-2 [146 kB] Get:63 http://ftpmaster.internal/ubuntu mantic/main riscv64 nettle-dev riscv64 3.8.1-2 [1306 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main riscv64 libgnutls28-dev riscv64 3.7.9-2ubuntu1 [2264 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/main riscv64 x11-common all 1:7.7+23ubuntu2 [23.4 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main riscv64 libice6 riscv64 2:1.0.10-1build2 [37.3 kB] Get:67 http://ftpmaster.internal/ubuntu mantic/main riscv64 xorg-sgml-doctools all 1:1.11-1.1 [10.9 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main riscv64 x11proto-dev all 2022.1-1 [605 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main riscv64 libice-dev riscv64 2:1.0.10-1build2 [112 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/universe riscv64 libident riscv64 0.32-1 [12.0 kB] Get:71 http://ftpmaster.internal/ubuntu mantic/universe riscv64 libident-dev riscv64 0.32-1 [12.8 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main riscv64 libidn12 riscv64 1.41-1 [57.1 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpkgconf3 riscv64 1.8.1-2 [27.8 kB] Get:74 http://ftpmaster.internal/ubuntu mantic/main riscv64 pkgconf-bin riscv64 1.8.1-2 [20.4 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main riscv64 pkgconf riscv64 1.8.1-2 [16.7 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main riscv64 pkg-config riscv64 1.8.1-2 [7172 B] Get:77 http://ftpmaster.internal/ubuntu mantic/main riscv64 libidn-dev riscv64 1.41-1 [186 kB] Get:78 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsasl2-modules-db riscv64 2.1.28+dfsg-11 [19.9 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsasl2-2 riscv64 2.1.28+dfsg-11 [55.0 kB] Get:80 http://ftpmaster.internal/ubuntu mantic/main riscv64 libldap2 riscv64 2.6.3+dfsg-1~exp1ubuntu2 [163 kB] Get:81 http://ftpmaster.internal/ubuntu mantic/main riscv64 libldap-dev riscv64 2.6.3+dfsg-1~exp1ubuntu2 [590 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpam0g-dev riscv64 1.5.2-6ubuntu1 [161 kB] Get:83 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-16-0 riscv64 10.42-1 [124 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-32-0 riscv64 10.42-1 [117 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-posix3 riscv64 10.42-1 [5998 B] Get:86 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpcre2-dev riscv64 10.42-1 [1081 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main riscv64 libperl-dev riscv64 5.36.0-7 [2793 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpq5 riscv64 15.3-1 [121 kB] Get:89 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpq-dev riscv64 15.3-1 [263 kB] Get:90 http://ftpmaster.internal/ubuntu mantic/main riscv64 libpthread-stubs0-dev riscv64 0.4-1build2 [5500 B] Get:91 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsasl2-dev riscv64 2.1.28+dfsg-11 [437 kB] Get:92 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsm6 riscv64 2:1.2.3-1build2 [15.3 kB] Get:93 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsm-dev riscv64 2:1.2.3-1build2 [37.4 kB] Get:94 http://ftpmaster.internal/ubuntu mantic/main riscv64 libsqlite3-dev riscv64 3.40.1-2 [1974 kB] Get:95 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxau-dev riscv64 1:1.0.9-1build5 [12.9 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxdmcp-dev riscv64 1:1.1.3-0ubuntu5 [36.1 kB] Get:97 http://ftpmaster.internal/ubuntu mantic/main riscv64 xtrans-dev all 1.4.0-1 [68.9 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxcb1-dev riscv64 1.15-1 [151 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main riscv64 libx11-dev riscv64 2:1.8.4-2 [1246 kB] Get:100 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxt6 riscv64 1:1.2.1-1.1 [146 kB] Get:101 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxmu6 riscv64 2:1.1.3-3 [43.7 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxpm4 riscv64 1:3.5.12-1.1 [33.2 kB] Get:103 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxaw7 riscv64 2:1.0.14-1 [163 kB] Get:104 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxext-dev riscv64 2:1.3.4-1build1 [127 kB] Get:105 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxt-dev riscv64 1:1.2.1-1.1 [624 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxmu-headers all 2:1.1.3-3 [54.1 kB] Get:107 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxmu-dev riscv64 2:1.1.3-3 [126 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxpm-dev riscv64 1:3.5.12-1.1 [137 kB] Get:109 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxaw7-dev riscv64 2:1.0.14-1 [525 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main riscv64 libxslt1.1 riscv64 1.1.35-1 [146 kB] Get:111 http://ftpmaster.internal/ubuntu mantic/universe riscv64 lynx-common all 2.9.0dev.12-1 [980 kB] Get:112 http://ftpmaster.internal/ubuntu mantic/main riscv64 xsltproc riscv64 1.1.35-1 [14.1 kB] Get:113 http://ftpmaster.internal/ubuntu mantic/main riscv64 libdb5.3-dev riscv64 5.3.28+dfsg2-1 [2030 kB] Get:114 http://ftpmaster.internal/ubuntu mantic/main riscv64 libldap2-dev all 2.6.3+dfsg-1~exp1ubuntu2 [11.1 kB] Get:115 http://ftpmaster.internal/ubuntu mantic/universe riscv64 lynx riscv64 2.9.0dev.12-1 [639 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 53.3 MB in 12s (4605 kB/s) Selecting previously unselected package sgml-base. (Reading database ... 12501 files and directories currently installed.) Preparing to unpack .../000-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libbsd0:riscv64. Preparing to unpack .../001-libbsd0_0.11.7-4_riscv64.deb ... Unpacking libbsd0:riscv64 (0.11.7-4) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../002-libelf1_0.188-2.1_riscv64.deb ... Unpacking libelf1:riscv64 (0.188-2.1) ... Selecting previously unselected package libicu72:riscv64. Preparing to unpack .../003-libicu72_72.1-3ubuntu2_riscv64.deb ... Unpacking libicu72:riscv64 (72.1-3ubuntu2) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../004-libxml2_2.9.14+dfsg-1.2_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package lsb-release. Preparing to unpack .../005-lsb-release_12.0-1ubuntu1_all.deb ... Unpacking lsb-release (12.0-1ubuntu1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../006-bsdextrautils_2.38.1-5ubuntu1_riscv64.deb ... Unpacking bsdextrautils (2.38.1-5ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../007-libmagic-mgc_1%3a5.44-3_riscv64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../008-libmagic1_1%3a5.44-3_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../009-file_1%3a5.44-3_riscv64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../010-gettext-base_0.21-12_riscv64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../011-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../012-groff-base_1.22.4-10_riscv64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../013-libpipeline1_1.5.7-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-1) ... Selecting previously unselected package libxau6:riscv64. Preparing to unpack .../014-libxau6_1%3a1.0.9-1build5_riscv64.deb ... Unpacking libxau6:riscv64 (1:1.0.9-1build5) ... Selecting previously unselected package libxdmcp6:riscv64. Preparing to unpack .../015-libxdmcp6_1%3a1.1.3-0ubuntu5_riscv64.deb ... Unpacking libxdmcp6:riscv64 (1:1.1.3-0ubuntu5) ... Selecting previously unselected package libxcb1:riscv64. Preparing to unpack .../016-libxcb1_1.15-1_riscv64.deb ... Unpacking libxcb1:riscv64 (1.15-1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../017-libx11-data_2%3a1.8.4-2_all.deb ... Unpacking libx11-data (2:1.8.4-2) ... Selecting previously unselected package libx11-6:riscv64. Preparing to unpack .../018-libx11-6_2%3a1.8.4-2_riscv64.deb ... Unpacking libx11-6:riscv64 (2:1.8.4-2) ... Selecting previously unselected package libxext6:riscv64. Preparing to unpack .../019-libxext6_2%3a1.3.4-1build1_riscv64.deb ... Unpacking libxext6:riscv64 (2:1.3.4-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../020-man-db_2.11.2-2_riscv64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../021-m4_1.4.19-3_riscv64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../022-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../023-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../024-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../025-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../026-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../027-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../028-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../029-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../030-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../031-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../032-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../033-libdw1_0.188-2.1_riscv64.deb ... Unpacking libdw1:riscv64 (0.188-2.1) ... Selecting previously unselected package debugedit. Preparing to unpack .../034-debugedit_1%3a5.0-5_riscv64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../035-dwz_0.15-1_riscv64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../036-gettext_0.21-12_riscv64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../037-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../038-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../039-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package mysql-common. Preparing to unpack .../040-mysql-common_5.8+1.1.0_all.deb ... Unpacking mysql-common (5.8+1.1.0) ... Selecting previously unselected package libmysqlclient21:riscv64. Preparing to unpack .../041-libmysqlclient21_8.0.33-0ubuntu4_riscv64.deb ... Unpacking libmysqlclient21:riscv64 (8.0.33-0ubuntu4) ... Selecting previously unselected package libssl-dev:riscv64. Preparing to unpack .../042-libssl-dev_3.0.8-1ubuntu2_riscv64.deb ... Unpacking libssl-dev:riscv64 (3.0.8-1ubuntu2) ... Selecting previously unselected package libzstd-dev:riscv64. Preparing to unpack .../043-libzstd-dev_1.5.4+dfsg2-5_riscv64.deb ... Unpacking libzstd-dev:riscv64 (1.5.4+dfsg2-5) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../044-zlib1g-dev_1%3a1.2.13.dfsg-1ubuntu4_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../045-libmysqlclient-dev_8.0.33-0ubuntu4_riscv64.deb ... Unpacking libmysqlclient-dev (8.0.33-0ubuntu4) ... Selecting previously unselected package default-libmysqlclient-dev:riscv64. Preparing to unpack .../046-default-libmysqlclient-dev_1.1.0_riscv64.deb ... Unpacking default-libmysqlclient-dev:riscv64 (1.1.0) ... Selecting previously unselected package xml-core. Preparing to unpack .../047-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../048-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../049-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../050-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package libevent-2.1-7:riscv64. Preparing to unpack .../051-libevent-2.1-7_2.1.12-stable-8ubuntu3_riscv64.deb ... Unpacking libevent-2.1-7:riscv64 (2.1.12-stable-8ubuntu3) ... Selecting previously unselected package libgmpxx4ldbl:riscv64. Preparing to unpack .../052-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1.1ubuntu1_riscv64.deb ... Unpacking libgmpxx4ldbl:riscv64 (2:6.2.1+dfsg1-1.1ubuntu1) ... Selecting previously unselected package libgmp-dev:riscv64. Preparing to unpack .../053-libgmp-dev_2%3a6.2.1+dfsg1-1.1ubuntu1_riscv64.deb ... Unpacking libgmp-dev:riscv64 (2:6.2.1+dfsg1-1.1ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:riscv64. Preparing to unpack .../054-libgnutls-openssl27_3.7.9-2ubuntu1_riscv64.deb ... Unpacking libgnutls-openssl27:riscv64 (3.7.9-2ubuntu1) ... Selecting previously unselected package libunbound8:riscv64. Preparing to unpack .../055-libunbound8_1.17.1-2_riscv64.deb ... Unpacking libunbound8:riscv64 (1.17.1-2) ... Selecting previously unselected package libgnutls-dane0:riscv64. Preparing to unpack .../056-libgnutls-dane0_3.7.9-2ubuntu1_riscv64.deb ... Unpacking libgnutls-dane0:riscv64 (3.7.9-2ubuntu1) ... Selecting previously unselected package libgnutlsxx30:riscv64. Preparing to unpack .../057-libgnutlsxx30_3.7.9-2ubuntu1_riscv64.deb ... Unpacking libgnutlsxx30:riscv64 (3.7.9-2ubuntu1) ... Selecting previously unselected package libidn2-dev:riscv64. Preparing to unpack .../058-libidn2-dev_2.3.3-1build1_riscv64.deb ... Unpacking libidn2-dev:riscv64 (2.3.3-1build1) ... Selecting previously unselected package libp11-kit-dev:riscv64. Preparing to unpack .../059-libp11-kit-dev_0.24.1-2ubuntu1_riscv64.deb ... Unpacking libp11-kit-dev:riscv64 (0.24.1-2ubuntu1) ... Selecting previously unselected package libtasn1-6-dev:riscv64. Preparing to unpack .../060-libtasn1-6-dev_4.19.0-2_riscv64.deb ... Unpacking libtasn1-6-dev:riscv64 (4.19.0-2) ... Selecting previously unselected package nettle-dev:riscv64. Preparing to unpack .../061-nettle-dev_3.8.1-2_riscv64.deb ... Unpacking nettle-dev:riscv64 (3.8.1-2) ... Selecting previously unselected package libgnutls28-dev:riscv64. Preparing to unpack .../062-libgnutls28-dev_3.7.9-2ubuntu1_riscv64.deb ... Unpacking libgnutls28-dev:riscv64 (3.7.9-2ubuntu1) ... Selecting previously unselected package x11-common. Preparing to unpack .../063-x11-common_1%3a7.7+23ubuntu2_all.deb ... Unpacking x11-common (1:7.7+23ubuntu2) ... Selecting previously unselected package libice6:riscv64. Preparing to unpack .../064-libice6_2%3a1.0.10-1build2_riscv64.deb ... Unpacking libice6:riscv64 (2:1.0.10-1build2) ... Selecting previously unselected package xorg-sgml-doctools. Preparing to unpack .../065-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ... Unpacking xorg-sgml-doctools (1:1.11-1.1) ... Selecting previously unselected package x11proto-dev. Preparing to unpack .../066-x11proto-dev_2022.1-1_all.deb ... Unpacking x11proto-dev (2022.1-1) ... Selecting previously unselected package libice-dev:riscv64. Preparing to unpack .../067-libice-dev_2%3a1.0.10-1build2_riscv64.deb ... Unpacking libice-dev:riscv64 (2:1.0.10-1build2) ... Selecting previously unselected package libident. Preparing to unpack .../068-libident_0.32-1_riscv64.deb ... Unpacking libident (0.32-1) ... Selecting previously unselected package libident-dev. Preparing to unpack .../069-libident-dev_0.32-1_riscv64.deb ... Unpacking libident-dev (0.32-1) ... Selecting previously unselected package libidn12:riscv64. Preparing to unpack .../070-libidn12_1.41-1_riscv64.deb ... Unpacking libidn12:riscv64 (1.41-1) ... Selecting previously unselected package libpkgconf3:riscv64. Preparing to unpack .../071-libpkgconf3_1.8.1-2_riscv64.deb ... Unpacking libpkgconf3:riscv64 (1.8.1-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../072-pkgconf-bin_1.8.1-2_riscv64.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:riscv64. Preparing to unpack .../073-pkgconf_1.8.1-2_riscv64.deb ... Unpacking pkgconf:riscv64 (1.8.1-2) ... Selecting previously unselected package pkg-config:riscv64. Preparing to unpack .../074-pkg-config_1.8.1-2_riscv64.deb ... Unpacking pkg-config:riscv64 (1.8.1-2) ... Selecting previously unselected package libidn-dev:riscv64. Preparing to unpack .../075-libidn-dev_1.41-1_riscv64.deb ... Unpacking libidn-dev:riscv64 (1.41-1) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../076-libsasl2-modules-db_2.1.28+dfsg-11_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.28+dfsg-11) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../077-libsasl2-2_2.1.28+dfsg-11_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.28+dfsg-11) ... Selecting previously unselected package libldap2:riscv64. Preparing to unpack .../078-libldap2_2.6.3+dfsg-1~exp1ubuntu2_riscv64.deb ... Unpacking libldap2:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../079-libldap-dev_2.6.3+dfsg-1~exp1ubuntu2_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../080-libpam0g-dev_1.5.2-6ubuntu1_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.5.2-6ubuntu1) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../081-libpcre2-16-0_10.42-1_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../082-libpcre2-32-0_10.42-1_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../083-libpcre2-posix3_10.42-1_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.42-1) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../084-libpcre2-dev_10.42-1_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.42-1) ... Selecting previously unselected package libperl-dev:riscv64. Preparing to unpack .../085-libperl-dev_5.36.0-7_riscv64.deb ... Unpacking libperl-dev:riscv64 (5.36.0-7) ... Selecting previously unselected package libpq5:riscv64. Preparing to unpack .../086-libpq5_15.3-1_riscv64.deb ... Unpacking libpq5:riscv64 (15.3-1) ... Selecting previously unselected package libpq-dev. Preparing to unpack .../087-libpq-dev_15.3-1_riscv64.deb ... Unpacking libpq-dev (15.3-1) ... Selecting previously unselected package libpthread-stubs0-dev:riscv64. Preparing to unpack .../088-libpthread-stubs0-dev_0.4-1build2_riscv64.deb ... Unpacking libpthread-stubs0-dev:riscv64 (0.4-1build2) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../089-libsasl2-dev_2.1.28+dfsg-11_riscv64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg-11) ... Selecting previously unselected package libsm6:riscv64. Preparing to unpack .../090-libsm6_2%3a1.2.3-1build2_riscv64.deb ... Unpacking libsm6:riscv64 (2:1.2.3-1build2) ... Selecting previously unselected package libsm-dev:riscv64. Preparing to unpack .../091-libsm-dev_2%3a1.2.3-1build2_riscv64.deb ... Unpacking libsm-dev:riscv64 (2:1.2.3-1build2) ... Selecting previously unselected package libsqlite3-dev:riscv64. Preparing to unpack .../092-libsqlite3-dev_3.40.1-2_riscv64.deb ... Unpacking libsqlite3-dev:riscv64 (3.40.1-2) ... Selecting previously unselected package libxau-dev:riscv64. Preparing to unpack .../093-libxau-dev_1%3a1.0.9-1build5_riscv64.deb ... Unpacking libxau-dev:riscv64 (1:1.0.9-1build5) ... Selecting previously unselected package libxdmcp-dev:riscv64. Preparing to unpack .../094-libxdmcp-dev_1%3a1.1.3-0ubuntu5_riscv64.deb ... Unpacking libxdmcp-dev:riscv64 (1:1.1.3-0ubuntu5) ... Selecting previously unselected package xtrans-dev. Preparing to unpack .../095-xtrans-dev_1.4.0-1_all.deb ... Unpacking xtrans-dev (1.4.0-1) ... Selecting previously unselected package libxcb1-dev:riscv64. Preparing to unpack .../096-libxcb1-dev_1.15-1_riscv64.deb ... Unpacking libxcb1-dev:riscv64 (1.15-1) ... Selecting previously unselected package libx11-dev:riscv64. Preparing to unpack .../097-libx11-dev_2%3a1.8.4-2_riscv64.deb ... Unpacking libx11-dev:riscv64 (2:1.8.4-2) ... Selecting previously unselected package libxt6:riscv64. Preparing to unpack .../098-libxt6_1%3a1.2.1-1.1_riscv64.deb ... Unpacking libxt6:riscv64 (1:1.2.1-1.1) ... Selecting previously unselected package libxmu6:riscv64. Preparing to unpack .../099-libxmu6_2%3a1.1.3-3_riscv64.deb ... Unpacking libxmu6:riscv64 (2:1.1.3-3) ... Selecting previously unselected package libxpm4:riscv64. Preparing to unpack .../100-libxpm4_1%3a3.5.12-1.1_riscv64.deb ... Unpacking libxpm4:riscv64 (1:3.5.12-1.1) ... Selecting previously unselected package libxaw7:riscv64. Preparing to unpack .../101-libxaw7_2%3a1.0.14-1_riscv64.deb ... Unpacking libxaw7:riscv64 (2:1.0.14-1) ... Selecting previously unselected package libxext-dev:riscv64. Preparing to unpack .../102-libxext-dev_2%3a1.3.4-1build1_riscv64.deb ... Unpacking libxext-dev:riscv64 (2:1.3.4-1build1) ... Selecting previously unselected package libxt-dev:riscv64. Preparing to unpack .../103-libxt-dev_1%3a1.2.1-1.1_riscv64.deb ... Unpacking libxt-dev:riscv64 (1:1.2.1-1.1) ... Selecting previously unselected package libxmu-headers. Preparing to unpack .../104-libxmu-headers_2%3a1.1.3-3_all.deb ... Unpacking libxmu-headers (2:1.1.3-3) ... Selecting previously unselected package libxmu-dev:riscv64. Preparing to unpack .../105-libxmu-dev_2%3a1.1.3-3_riscv64.deb ... Unpacking libxmu-dev:riscv64 (2:1.1.3-3) ... Selecting previously unselected package libxpm-dev:riscv64. Preparing to unpack .../106-libxpm-dev_1%3a3.5.12-1.1_riscv64.deb ... Unpacking libxpm-dev:riscv64 (1:3.5.12-1.1) ... Selecting previously unselected package libxaw7-dev:riscv64. Preparing to unpack .../107-libxaw7-dev_2%3a1.0.14-1_riscv64.deb ... Unpacking libxaw7-dev:riscv64 (2:1.0.14-1) ... Selecting previously unselected package libxslt1.1:riscv64. Preparing to unpack .../108-libxslt1.1_1.1.35-1_riscv64.deb ... Unpacking libxslt1.1:riscv64 (1.1.35-1) ... Selecting previously unselected package lynx-common. Preparing to unpack .../109-lynx-common_2.9.0dev.12-1_all.deb ... Unpacking lynx-common (2.9.0dev.12-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../110-xsltproc_1.1.35-1_riscv64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../111-libdb5.3-dev_5.3.28+dfsg2-1_riscv64.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg2-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../112-libldap2-dev_2.6.3+dfsg-1~exp1ubuntu2_all.deb ... Unpacking libldap2-dev (2.6.3+dfsg-1~exp1ubuntu2) ... Selecting previously unselected package lynx. Preparing to unpack .../113-lynx_2.9.0dev.12-1_riscv64.deb ... Unpacking lynx (2.9.0dev.12-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../114-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:riscv64 (1.5.7-1) ... Setting up mysql-common (5.8+1.1.0) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient21:riscv64 (8.0.33-0ubuntu4) ... Setting up libxau6:riscv64 (1:1.0.9-1build5) ... Setting up libgnutls-openssl27:riscv64 (3.7.9-2ubuntu1) ... Setting up libicu72:riscv64 (72.1-3ubuntu2) ... Setting up libzstd-dev:riscv64 (1.5.4+dfsg2-5) ... Setting up bsdextrautils (2.38.1-5ubuntu1) ... Setting up libpam0g-dev:riscv64 (1.5.2-6ubuntu1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up x11-common (1:7.7+23ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1:riscv64 (1:5.44-3) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up libperl-dev:riscv64 (5.36.0-7) ... Setting up file (1:5.44-3) ... Setting up libpthread-stubs0-dev:riscv64 (0.4-1build2) ... Setting up libpcre2-16-0:riscv64 (10.42-1) ... Setting up libsasl2-modules-db:riscv64 (2.1.28+dfsg-11) ... Setting up xtrans-dev (1.4.0-1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.42-1) ... Setting up libpkgconf3:riscv64 (1.8.1-2) ... Setting up libgmpxx4ldbl:riscv64 (2:6.2.1+dfsg1-1.1ubuntu1) ... Setting up libsqlite3-dev:riscv64 (3.40.1-2) ... Setting up libx11-data (2:1.8.4-2) ... Setting up libgnutlsxx30:riscv64 (3.7.9-2ubuntu1) ... Setting up libssl-dev:riscv64 (3.0.8-1ubuntu2) ... Setting up libidn12:riscv64 (1.41-1) ... Setting up libevent-2.1-7:riscv64 (2.1.12-stable-8ubuntu3) ... Setting up autopoint (0.21-12) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up lynx-common (2.9.0dev.12-1) ... Setting up libidn2-dev:riscv64 (2.3.3-1build1) ... Setting up libsasl2-2:riscv64 (2.1.28+dfsg-11) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:riscv64 (1:1.2.13.dfsg-1ubuntu4) ... Setting up libpcre2-posix3:riscv64 (10.42-1) ... Setting up libdb5.3-dev (5.3.28+dfsg2-1) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up xorg-sgml-doctools (1:1.11-1.1) ... Setting up sgml-base (1.31) ... Setting up lsb-release (12.0-1ubuntu1) ... Setting up libtasn1-6-dev:riscv64 (4.19.0-2) ... Setting up libbsd0:riscv64 (0.11.7-4) ... Setting up libelf1:riscv64 (0.188-2.1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.2) ... Setting up libident (0.32-1) ... Setting up libldap2:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Setting up libp11-kit-dev:riscv64 (0.24.1-2ubuntu1) ... Setting up libmysqlclient-dev (8.0.33-0ubuntu4) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up default-libmysqlclient-dev:riscv64 (1.1.0) ... Setting up x11proto-dev (2022.1-1) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libice6:riscv64 (2:1.0.10-1build2) ... Setting up libdw1:riscv64 (0.188-2.1) ... Setting up libxdmcp6:riscv64 (1:1.1.3-0ubuntu5) ... Setting up libxcb1:riscv64 (1.15-1) ... Setting up gettext (0.21-12) ... Setting up libgmp-dev:riscv64 (2:6.2.1+dfsg1-1.1ubuntu1) ... Setting up libxau-dev:riscv64 (1:1.0.9-1build5) ... Setting up libpcre2-dev:riscv64 (10.42-1) ... Setting up nettle-dev:riscv64 (3.8.1-2) ... Setting up libice-dev:riscv64 (2:1.0.10-1build2) ... Setting up libtool (2.4.7-5) ... Setting up libpq5:riscv64 (15.3-1) ... Setting up libpq-dev (15.3-1) ... Setting up pkgconf:riscv64 (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libxdmcp-dev:riscv64 (1:1.1.3-0ubuntu5) ... Setting up libsasl2-dev (2.1.28+dfsg-11) ... Setting up libunbound8:riscv64 (1.17.1-2) ... Setting up libldap-dev:riscv64 (2.6.3+dfsg-1~exp1ubuntu2) ... Setting up pkg-config:riscv64 (1.8.1-2) ... Setting up libident-dev (0.32-1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:riscv64 (1.1.35-1) ... Setting up debugedit (1:5.0-5) ... Setting up libx11-6:riscv64 (2:1.8.4-2) ... Setting up lynx (2.9.0dev.12-1) ... update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode Setting up libsm6:riscv64 (2:1.2.3-1build2) ... Setting up libidn-dev:riscv64 (1.41-1) ... Setting up libgnutls-dane0:riscv64 (3.7.9-2ubuntu1) ... Setting up libxcb1-dev:riscv64 (1.15-1) ... Setting up libxpm4:riscv64 (1:3.5.12-1.1) ... Setting up libsm-dev:riscv64 (2:1.2.3-1build2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up libx11-dev:riscv64 (2:1.8.4-2) ... Setting up libxext6:riscv64 (2:1.3.4-1build1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.6.3+dfsg-1~exp1ubuntu2) ... Setting up libxpm-dev:riscv64 (1:3.5.12-1.1) ... Setting up libxt6:riscv64 (1:1.2.1-1.1) ... Setting up libxext-dev:riscv64 (2:1.3.4-1build1) ... Setting up libgnutls28-dev:riscv64 (3.7.9-2ubuntu1) ... Setting up libxmu-headers (2:1.1.3-3) ... Setting up libxmu6:riscv64 (2:1.1.3-3) ... Setting up debhelper (13.11.4ubuntu3) ... Setting up libxaw7:riscv64 (2:1.0.14-1) ... Setting up libxt-dev:riscv64 (1:1.2.1-1.1) ... Setting up libxmu-dev:riscv64 (2:1.1.3-3) ... Setting up libxaw7-dev:riscv64 (2:1.0.14-1) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.13.0-1019-generic #21~20.04.1-Ubuntu SMP Thu Mar 24 22:36:01 UTC 2022 riscv64 (riscv64) Toolchain package versions: binutils_2.40-2ubuntu5 dpkg-dev_1.21.22ubuntu1 g++-12_12.3.0-1ubuntu1 gcc-12_12.3.0-1ubuntu1 libc6-dev_2.37-0ubuntu2 libstdc++-12-dev_12.3.0-1ubuntu1 libstdc++6_13.1.0-2ubuntu2 linux-libc-dev_6.3.0-4.4 Package versions: adduser_3.129ubuntu1 advancecomp_2.5-1 apt_2.7.0 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.3ubuntu3 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.40-2ubuntu5 binutils-common_2.40-2ubuntu5 binutils-riscv64-linux-gnu_2.40-2ubuntu5 bsdextrautils_2.38.1-5ubuntu1 bsdutils_1:2.38.1-5ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 coreutils_9.1-1ubuntu2 cpp_4:12.2.0-3ubuntu1 cpp-12_12.3.0-1ubuntu1 dash_0.5.12-2ubuntu1 debconf_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.7-0.4 debugedit_1:5.0-5 default-libmysqlclient-dev_1.1.0 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.22ubuntu1 dpkg-dev_1.21.22ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-1ubuntu1 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4ubuntu1 g++_4:12.2.0-3ubuntu1 g++-12_12.3.0-1ubuntu1 gcc_4:12.2.0-3ubuntu1 gcc-12_12.3.0-1ubuntu1 gcc-12-base_12.3.0-1ubuntu1 gcc-13-base_13.1.0-2ubuntu2 gettext_0.21-12 gettext-base_0.21-12 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapparmor1_3.0.8-1ubuntu2 libapt-pkg6.0_2.7.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.1.0-2ubuntu2 libassuan0_2.5.5-5 libatomic1_13.1.0-2ubuntu2 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2ubuntu5 libblkid1_2.38.1-5ubuntu1 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5build1 libc-bin_2.37-0ubuntu2 libc-dev-bin_2.37-0ubuntu2 libc6_2.37-0ubuntu2 libc6-dev_2.37-0ubuntu2 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-3ubuntu2 libcc1-0_13.1.0-2ubuntu2 libcom-err2_1.47.0-1ubuntu1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libcryptsetup12_2:2.6.1-4ubuntu1 libctf-nobfd0_2.40-2ubuntu5 libctf0_2.40-2ubuntu5 libdb5.3_5.3.28+dfsg2-1 libdb5.3-dev_5.3.28+dfsg2-1 libdebconfclient0_0.267ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.22ubuntu1 libdw1_0.188-2.1 libelf1_0.188-2.1 libevent-2.1-7_2.1.12-stable-8ubuntu3 libext2fs2_1.47.0-1ubuntu1 libfakeroot_1.31-1.2 libfdisk1_2.38.1-5ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-1ubuntu1 libgcc-s1_13.1.0-2ubuntu2 libgcrypt20_1.10.1-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp-dev_2:6.2.1+dfsg1-1.1ubuntu1 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls-dane0_3.7.9-2ubuntu1 libgnutls-openssl27_3.7.9-2ubuntu1 libgnutls28-dev_3.7.9-2ubuntu1 libgnutls30_3.7.9-2ubuntu1 libgnutlsxx30_3.7.9-2ubuntu1 libgomp1_13.1.0-2ubuntu2 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libice-dev_2:1.0.10-1build2 libice6_2:1.0.10-1build2 libicu72_72.1-3ubuntu2 libident_0.32-1 libident-dev_0.32-1 libidn-dev_1.41-1 libidn12_1.41-1 libidn2-0_2.3.3-1build1 libidn2-dev_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu7 libisl23_0.25-1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkmod2_30+20221128-1ubuntu1 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libldap-dev_2.6.3+dfsg-1~exp1ubuntu2 libldap2_2.6.3+dfsg-1~exp1ubuntu2 libldap2-dev_2.6.3+dfsg-1~exp1ubuntu2 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libmysqlclient-dev_8.0.33-0ubuntu4 libmysqlclient21_8.0.33-0ubuntu4 libncurses6_6.4-4 libncursesw6_6.4-4 libnettle8_3.8.1-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit-dev_0.24.1-2ubuntu1 libp11-kit0_0.24.1-2ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpam0g-dev_1.5.2-6ubuntu1 libpcre2-16-0_10.42-1 libpcre2-32-0_10.42-1 libpcre2-8-0_10.42-1 libpcre2-dev_10.42-1 libpcre2-posix3_10.42-1 libperl-dev_5.36.0-7 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.39-2 libpq-dev_15.3-1 libpq5_15.3-1 libproc2-0_2:4.0.3-1ubuntu1 libprocps8_2:3.3.17-7ubuntu1 libpthread-stubs0-dev_0.4-1build2 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg-11 libsasl2-dev_2.1.28+dfsg-11 libsasl2-modules-db_2.1.28+dfsg-11 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.4-1build4 libsemanage-common_3.4-1build4 libsemanage2_3.4-1build4 libsepol2_3.4-2 libsm-dev_2:1.2.3-1build2 libsm6_2:1.2.3-1build2 libsmartcols1_2.38.1-5ubuntu1 libsqlite3-0_3.40.1-2 libsqlite3-dev_3.40.1-2 libss2_1.47.0-1ubuntu1 libssl-dev_3.0.8-1ubuntu2 libssl3_3.0.8-1ubuntu2 libstdc++-12-dev_12.3.0-1ubuntu1 libstdc++6_13.1.0-2ubuntu2 libsub-override-perl_0.09-4 libsystemd-shared_252.5-2ubuntu3 libsystemd0_252.5-2ubuntu3 libtasn1-6_4.19.0-2 libtasn1-6-dev_4.19.0-2 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libuchardet0_0.0.7-1build2 libudev1_252.5-2ubuntu3 libunbound8_1.17.1-2 libunistring2_1.0-2 libuuid1_2.38.1-5ubuntu1 libx11-6_2:1.8.4-2 libx11-data_2:1.8.4-2 libx11-dev_2:1.8.4-2 libxau-dev_1:1.0.9-1build5 libxau6_1:1.0.9-1build5 libxaw7_2:1.0.14-1 libxaw7-dev_2:1.0.14-1 libxcb1_1.15-1 libxcb1-dev_1.15-1 libxdmcp-dev_1:1.1.3-0ubuntu5 libxdmcp6_1:1.1.3-0ubuntu5 libxext-dev_2:1.3.4-1build1 libxext6_2:1.3.4-1build1 libxml2_2.9.14+dfsg-1.2 libxmu-dev_2:1.1.3-3 libxmu-headers_2:1.1.3-3 libxmu6_2:1.1.3-3 libxpm-dev_1:3.5.12-1.1 libxpm4_1:3.5.12-1.1 libxslt1.1_1.1.35-1 libxt-dev_1:1.2.1-1.1 libxt6_1:1.2.1-1.1 libxxhash0_0.8.1-1 libzstd-dev_1.5.4+dfsg2-5 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.3.0-4.4 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-1ubuntu1 lsb-base_11.6 lsb-release_12.0-1ubuntu1 lto-disabled-list_41 lynx_2.9.0dev.12-1 lynx-common_2.9.0dev.12-1 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5ubuntu1 mysql-common_5.8+1.1.0 ncurses-base_6.4-4 ncurses-bin_6.4-4 nettle-dev_3.8.1-2 openssl_3.0.8-1ubuntu2 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_152 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 sgml-data_2.0.11+nmu1 systemd_252.5-2ubuntu3 systemd-sysv_252.5-2ubuntu3 sysvinit-utils_3.06-4ubuntu1 tar_1.34+dfsg-1.2 tzdata_2023c-4exp1ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_35ubuntu1 util-linux_2.38.1-5ubuntu1 util-linux-extra_2.38.1-5ubuntu1 x11-common_1:7.7+23ubuntu2 x11proto-dev_2022.1-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.35-1 xtrans-dev_1.4.0-1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu4 zlib1g-dev_1:1.2.13.dfsg-1ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: exim4 Binary: exim4-base, exim4-config, exim4-daemon-light, exim4, exim4-daemon-heavy, eximon4, exim4-dev Architecture: any all Version: 4.96-15ubuntu1 Maintainer: Ubuntu Developers Uploaders: Andreas Metzler , Marc Haber , Homepage: https://www.exim.org/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/exim-team/exim4 Vcs-Git: https://salsa.debian.org/exim-team/exim4.git Testsuite: autopkgtest Testsuite-Triggers: libnet-ssleay-perl, swaks Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release Package-List: exim4 deb mail optional arch=all exim4-base deb mail optional arch=any exim4-config deb mail optional arch=all exim4-daemon-heavy deb mail optional arch=any exim4-daemon-light deb mail optional arch=any exim4-dev deb mail optional arch=any eximon4 deb mail optional arch=any Checksums-Sha1: 81de6882bb8611d537b5286d8a48ad31f8787609 1879152 exim4_4.96.orig.tar.xz 57b22174ebd8ecafe6b26b777b17432903075768 491812 exim4_4.96-15ubuntu1.debian.tar.xz Checksums-Sha256: 299a56927b2eb3477daafd3c5bda02bc67e5c4e5898a7aeaf2740875278cf1a3 1879152 exim4_4.96.orig.tar.xz d9006bbefdbf62892c2d927db5bd7b1b1d3aad9d46b4db81e94f90d931821dfb 491812 exim4_4.96-15ubuntu1.debian.tar.xz Files: 0d10d5b10f2af77ec8c2c2fe5be6c1ad 1879152 exim4_4.96.orig.tar.xz 83cd9f5c0a20d4bbae8d59da293832cb 491812 exim4_4.96-15ubuntu1.debian.tar.xz Original-Maintainer: Exim4 Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEY+78PeFNUUbOfyS/NLitfZUp55MFAmRtNtgACgkQNLitfZUp 55PUZA//eR6k9XNssP04XM4TWnsWVmdIBwxxYlHi6YYz+fxOk1y8hncdEobzTPH+ XeZoMdGywsod/QHoRhmyL9m5btmAZD+1e00A7a8JWkalBmUgmaIxjr8r4SNWmqz2 Mvy3jXDYA6+Zyhx0wiQPpOLS4MDvaA55PjCUWZVT/yL7sTwyMfeidk7zA8pria1D 5DQuStpdLA5ZllBt5m7d/LU376uRkofZe+k8TLu5+3RN4n/UjjC4HQbel2gc0I3s 2CvIKS+0shKfA7cm50XXprAYvq3d5e4DA5vHHVPxuGjyPBubofYsAUKTKr9NP+PS qc9qHswpSqJxRbrPq4ZEES/F24hEt1liNKYkLgbOhj5IdC50/mNfvDFGrAYp1RJu CmdHesGTi5nyELhIxCCoZ3SLX40cN7NF8htykrBhfYNV83kz8dnjIUklpcKGT9f3 26R6I6K9axAs5BxR5BSQ6wdmNSuIiqsmMINDM7GKCA+cl89KWTPIM62UUyf7y8XJ fOZhgNwVlTubvqTl9rV5JcFOSkE3Pv4T8vDvmgyRqrp1Q4SUXyXCrgGeHqNE1y1b S/uqf5ub4+e4/hVmLDARuR4UnGUrHb7Ql+iUraDsHuQ5hfnff15+kC+MLhJhgM1k 2yJIwkjmLYsjh9gbNHDY7rIiqz6ZLSacicWX+LcnjUjj7IXUGMk= =S0Ir -----END PGP SIGNATURE----- gpgv: Signature made Tue May 23 21:57:44 2023 UTC gpgv: using RSA key 63EEFC3DE14D5146CE7F24BF34B8AD7D9529E793 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./exim4_4.96-15ubuntu1.dsc: no acceptable signature found dpkg-source: info: extracting exim4 in /<> dpkg-source: info: unpacking exim4_4.96.orig.tar.xz dpkg-source: info: unpacking exim4_4.96-15ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 31_eximmanpage.dpatch dpkg-source: info: applying 32_exim4.dpatch dpkg-source: info: applying 33_eximon.binary.dpatch dpkg-source: info: applying 34_eximstatsmanpage.dpatch dpkg-source: info: applying 35_install.dpatch dpkg-source: info: applying 60_convert4r4.dpatch dpkg-source: info: applying 67_unnecessaryCopt.diff dpkg-source: info: applying 70_remove_exim-users_references.dpatch dpkg-source: info: applying 75_01-Fix-exit-on-attempt-to-rewrite-a-malformed-address.-.patch dpkg-source: info: applying 75_05-SPF-fix-memory-accounting-for-error-case.patch dpkg-source: info: applying 75_08-Fix-regex-n-use-after-free.-Bug-2915.patch dpkg-source: info: applying 75_09-Fix-non-WITH_CONTENT_SCAN-build.patch dpkg-source: info: applying 75_10-Fix-non-WITH_CONTENT_SCAN-build-2.patch dpkg-source: info: applying 75_11-Fix-non-WITH_CONTENT_SCAN-build-3.patch dpkg-source: info: applying 75_16-GnuTLS-fix-for-clients-offering-no-TLS-extensions.patch dpkg-source: info: applying 75_18-Fix-Build-with-libopendmarc-1.4.x-fixes-2728.patch dpkg-source: info: applying 75_19-DMARC-fix-use-after-free-in-dmarc_dns_lookup.patch dpkg-source: info: applying 75_22-Fix-daemon-startup.-Bug-2930.patch dpkg-source: info: applying 75_23-Fix-reccipients-after-run.-.-Bug-2929.patch dpkg-source: info: applying 75_31-Fix-regext-substring-capture-variables-for-null-matc.patch dpkg-source: info: applying 75_32-Fix-regex-substring-capture-variables-for-null-match.patch dpkg-source: info: applying 75_34-Fix-regex-substring-capture-commentary.-Bug-2933.patch dpkg-source: info: applying 75_37-OpenSSL-when-preloading-creds-do-the-server-certs-be.patch dpkg-source: info: applying 75_38-OpenSSL-fix-double-expansion-of-tls_verify_certifica.patch dpkg-source: info: applying 75_50-Fix-logging-of-max-size-log-line.patch dpkg-source: info: applying 75_55-Fix-recursion-on-dns_again_means_nonexist.-Bug-2911.patch dpkg-source: info: applying 75_58-Close-server-smtp-socket-explicitly-on-connect-ACL-d.patch dpkg-source: info: applying 75_60-OpenSSL-fix-tls_eccurve-setting-explicit-curve-group.patch dpkg-source: info: applying 75_62-OpenSSL-Fix-tls_eccurve-on-earlier-versions-than-3.0.patch dpkg-source: info: applying 75_63-OpenSSL-log-conns-rejected-for-bad-ALPN-with-the-off.patch dpkg-source: info: applying 75_64-DANE-do-not-check-dns_again_means_nonexist-for-TLSA-.patch dpkg-source: info: applying 75_66-Fix-crash-in-expansions.patch dpkg-source: info: applying 75_70-Fix-variable-initialisation-in-smtp-transport.-Bug-2.patch dpkg-source: info: applying 90_localscan_dlopen.dpatch dpkg-source: info: applying fix_smtp_banner.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=8 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26176554 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26176554 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26176554 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package exim4 dpkg-buildpackage: info: source version 4.96-15ubuntu1 dpkg-buildpackage: info: source distribution mantic dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 fakeroot debian/rules clean dh clean --no-parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' debconf-updatepo rm -rf build-* doc/tmp test/ b-exim* rm -f EDITME.* unpack-configs-stamp bdir-stamp rm -f /<>/debian/debconf/exim4.conf.template /<>/debian/files \ /<>/debian/README.Debian /<>/debian/README.Debian.html \ /<>/debian/berkeleydb.sed #these are identical for all daemon-* and therefore symlinked #pwd chmod 755 /<>/debian/exim-gencert \ /<>/debian/lynx-dump-postprocess /<>/debian/script \ /<>/debian/exim-adduser make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel debian/rules build-arch dh build-arch --no-parallel dh_update_autotools_config -a -O--no-parallel dh_autoreconf -a -O--no-parallel debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' patch -o EDITME.eximon exim_monitor/EDITME \ /<>/debian/EDITME.eximon.diff patching file EDITME.eximon (read from exim_monitor/EDITME) patch -o EDITME.exim4-light src/EDITME \ /<>/debian/EDITME.exim4-light.diff patching file EDITME.exim4-light (read from src/EDITME) Hunk #14 succeeded at 713 (offset 3 lines). Hunk #15 succeeded at 749 (offset 3 lines). Hunk #16 succeeded at 761 (offset 3 lines). Hunk #17 succeeded at 799 (offset 3 lines). Hunk #18 succeeded at 886 (offset 3 lines). Hunk #19 succeeded at 925 (offset 3 lines). Hunk #20 succeeded at 974 (offset 3 lines). Hunk #21 succeeded at 989 (offset 3 lines). Hunk #22 succeeded at 1021 (offset 3 lines). Hunk #23 succeeded at 1030 (offset 3 lines). Hunk #24 succeeded at 1048 (offset 3 lines). Hunk #25 succeeded at 1128 (offset 3 lines). Hunk #26 succeeded at 1442 (offset 3 lines). Hunk #27 succeeded at 1476 (offset 3 lines). Hunk #28 succeeded at 1524 (offset 3 lines). for editme in /<>/debian/EDITME.exim4-*.diff; do \ if [ "$editme" != "/<>/debian/EDITME.exim4-light.diff" ]; then \ TARGETNAME=`basename $editme .diff`; \ echo patch -o $TARGETNAME EDITME.exim4-light $editme; \ patch -o $TARGETNAME EDITME.exim4-light $editme || \ exit $? ;\ fi; \ done patch -o EDITME.exim4-heavy EDITME.exim4-light /<>/debian/EDITME.exim4-heavy.diff patching file EDITME.exim4-heavy (read from EDITME.exim4-light) Hunk #8 succeeded at 765 (offset 3 lines). Hunk #9 succeeded at 774 (offset 3 lines). Hunk #10 succeeded at 788 (offset 3 lines). Hunk #11 succeeded at 1000 (offset 3 lines). Hunk #12 succeeded at 1010 (offset 3 lines). Hunk #13 succeeded at 1020 (offset 3 lines). Hunk #14 succeeded at 1038 (offset 3 lines). Hunk #15 succeeded at 1393 (offset 3 lines). touch unpack-configs-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir b-$i && \ find . -mindepth 1 -maxdepth 1 \ -name debian -prune -o \ -name 'b-*' -o -print0 | \ xargs --no-run-if-empty --null \ cp -a --target-directory=b-$i ; \ done touch bdir-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir -p b-$i/Local && \ cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \ b-$i/Local/Makefile && \ cp EDITME.eximon b-$i/Local/eximon.conf ;\ done make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' set -e ; for i in exim4-daemon-light exim4-daemon-heavy ; do \ echo building $i; \ cd /<>/b-$i && \ /usr/bin/make FULLECHO='' ; \ done building exim4-daemon-light make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:116:5: warning: unused variable 'test_int_t' [-Wunused-variable] 116 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c tls.c:29:13: warning: 'tls_client_resmption_key' declared 'static' but never defined [-Wunused-function] 29 | static void tls_client_resmption_key(tls_support *, smtp_connect_args *, | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls-gnu.c:131, from tls.c:36: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c /bin/sh ../scripts/Configure-eximon >>> eximon script built cc -DCOMPILE_UTILITY spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c spool_in.c: In function 'spool_read_header': spool_in.c:504:9: warning: unused variable 'idx' [-Wunused-variable] 504 | int idx; | ^~~ cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'is_tainted_fn': store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 306 | if (b = qp->pool.current_block) | ^ cc -DCOMPILE_UTILITY string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-string.o string.c string.c: In function 'string_vformat_trc': string.c:1402:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1402 | if (*fp == '.') | ^ string.c:1565:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1565 | if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s)) | ^ cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-queue.o queue.c cc -DCOMPILE_UTILITY tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tod.o tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75, from tod.c:12: In function 'snprintf', inlined from 'tod_stamp' at tod.c:191:13: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tree.o tree.c cc exim_monitor/em_StripChart.c cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_StripChart.c cc exim_monitor/em_TextPop.c cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_TextPop.c cc exim_monitor/em_globals.c cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_globals.c cc exim_monitor/em_init.c cc -o em_init.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_init.c cc exim_monitor/em_log.c cc -o em_log.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_log.c cc exim_monitor/em_main.c cc -o em_main.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_main.c ../exim_monitor/em_main.c: In function 'numlock_modifiers': ../exim_monitor/em_main.c:583:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations] 583 | if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0) | ^~ In file included from ../exim_monitor/em_hdr.h:126, from ../exim_monitor/em_main.c:10: /usr/include/X11/Xlib.h:1687:15: note: declared here 1687 | extern KeySym XKeycodeToKeysym( | ^~~~~~~~~~~~~~~~ cc exim_monitor/em_menu.c cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_menu.c ../exim_monitor/em_menu.c: In function 'dialogAction': ../exim_monitor/em_menu.c:445:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 445 | if (s[0] != 0) | ^ ../exim_monitor/em_menu.c: In function 'ActOnMessage': ../exim_monitor/em_menu.c:366:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 366 | system(CS buffer); | ^~~~~~~~~~~~~~~~~ cc exim_monitor/em_queue.c cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_queue.c In file included from ../exim_monitor/em_hdr.h:107, from ../exim_monitor/em_queue.c:10: ./functions.h: In function 'set_up': ./functions.h:727:11: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ cc exim_monitor/em_strip.c cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_strip.c cc exim_monitor/em_text.c cc -o em_text.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_text.c cc exim_monitor/em_xs.c cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_xs.c cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable] 37 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable] 36 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -ldl >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 122 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lsearch.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden passwd.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden readsock.c readsock.c: In function 'readsock_find': readsock.c:203:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:203:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:534, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define HDEBUG(x) if (host_checking || debug_selector & (x)) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1148 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1441 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1459 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 256 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 339 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'check_dir_size': appendfile.c:669:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 669 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:915:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 915 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2185 | if (is_tainted(path)) | ^ appendfile.c:2396:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2396 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2701:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2701 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2711:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2711 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2848:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2848 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:333:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 333 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 335 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:344:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 344 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:756:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 756 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'study_ehlo_auths': smtp.c:1012:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1012 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2272:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2272 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2343:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2343 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2812:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2812 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3490:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3490 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3632:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3632 | if (p[0].revents & POLLIN) | ^ smtp.c:3646:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3646 | if (p[1].revents & POLLIN) | ^ In file included from ../exim.h:534, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3992:3: note: in expansion of macro 'DEBUG' 3992 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4045:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4045 | && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4057:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4057 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4089:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4089 | if (!sx->ok) | ^ smtp.c:4609:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4609 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4612:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4612 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4625:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4625 | if (sx->send_rset) | ^ smtp.c:4822:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4822 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5413:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5413 | if (continue_hostname) | ^ smtp.c:5983:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5983 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2204:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2204 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:263:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 263 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:876:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 876 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1774:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1774 | if (rc != OK && *log_msgptr) | ^ acl.c:1883:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1883 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1954:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1954 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:534, from acl.c:11: macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2128:9: note: in expansion of macro 'DEBUG' 2128 | DEBUG(D_acl) | ^~~~~ acl.c:2191:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2191 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2267:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2267 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:4015:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4015 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4746:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4746 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4762:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4762 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c crypt16.c: In function 'crypt16': crypt16.c:67:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 67 | strncpy (s2, res+2, 2); | ^ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c In file included from exim.h:534, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1876:5: note: in expansion of macro 'DEBUG' 1876 | DEBUG(D_any) | ^~~~~ cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:91:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 91 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75, from dbfn.c:10: In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:91:1: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:147:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 147 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:147:1: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c debug.c: In function 'debug_trigger_fire': debug.c:476:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0) | ^ In file included from exim.h:541, from debug.c:10: functions.h: In function 'debug_vprintf': functions.h:727:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1537:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1537 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1538:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1538 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1564:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1564 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2444 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2818 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4425:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4425 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4857 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6771:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6771 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7129:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7129 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7565:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7564 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7565 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:541, from deliver.c:12: functions.h: In function 'delivery_log': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'delivery_log' at deliver.c:1278:7: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75: In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'delivery_log' at deliver.c:1278:7: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'delivery_log': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'delivery_log' at deliver.c:1282:7: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'delivery_log' at deliver.c:1282:7: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'deferral_log' at deliver.c:1341:7, inlined from 'post_process_one' at deliver.c:1681:5: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'deferral_log' at deliver.c:1341:7, inlined from 'post_process_one' at deliver.c:1681:5: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'failure_log' at deliver.c:1423:7, inlined from 'post_process_one' at deliver.c:1736:3: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'failure_log' at deliver.c:1423:7, inlined from 'post_process_one' at deliver.c:1736:3: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'deliver_message': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'deliver_message' at deliver.c:8079:5: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'deliver_message' at deliver.c:8079:5: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1201:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1201 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1172:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable] 1172 | int priority, dummy_weight, port; | ^~~~~~~~~~~~ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:541, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:653:26: warning: too many arguments for format [-Wformat-extra-args] 653 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:586:59: note: in definition of macro 'string_open_failed' 586 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'show_string': exim.c:973:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 973 | if (s) | ^ exim.c: In function 'macros_trusted': exim.c:1568:21: warning: unused variable 'n' [-Wunused-variable] 1568 | int white_count, i, n; | ^ exim.c: In function 'main': exim.c:2308:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2308 | if (Ustrlen(p)) | ^ exim.c:2503:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2503 | if (!*argrest) | ^ exim.c:2755:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2755 | if (!*argrest) | ^ exim.c:2783:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2783 | if (!*argrest) | ^ exim.c:2828:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2828 | if (!*argrest) | ^ exim.c:2846:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2846 | if (!*argrest) | ^ exim.c:2904:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2904 | if (!continue_proxy_cipher) | ^ exim.c:3221:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3221 | if (!*(alias_arg = argrest)) | ^ exim.c:3230:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3230 | if (!*p) | ^ exim.c:3484:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3484 | if (!*argrest) | ^ exim.c:3565:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3565 | if (!(list_queue || count_queue)) | ^ exim.c:3754:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3754 | if (!*argrest) | ^ exim.c:3797:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3797 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3801:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3801 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3808:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3808 | || f.daemon_listen && queue_interval == 0 | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3809:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3809 | || f.inetd_wait_mode && queue_interval >= 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3825:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3825 | || deliver_selectstring && queue_interval < 0 | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ exim.c:3826:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3826 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4126:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4126 | if (trusted_groups) | ^ exim.c:4170:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4170 | if (cmdline_syslog_name) | ^ exim.c:4208:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4208 | if (log_oneline) | ^ exim.c:4300:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4300 | if ( removed_privilege | ^ exim.c:4445:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4445 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4446:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4446 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4447:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4447 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4448:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4448 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4449:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4449 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4605:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4605 | if (rv == -1) | ^ exim.c:4726:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4726 | if (rcpt_verify_quota) | ^ exim.c:5141:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5141 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:5163:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5163 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5326:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5326 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5612:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5612 | if (expand_string_message) | ^ exim.c:5776:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5776 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5797:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5797 | if (recipient) | ^ exim.c:5810:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5810 | if (!recipient) | ^ In file included from local_scan.h:32, from exim.h:533: mytypes.h:99:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 99 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4390:10: note: in expansion of macro 'Uchdir' 4390 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:339:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 339 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2285:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2285 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2567:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2567 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2879:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2879 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3243 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:3989:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3989 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4352:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4352 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ In file included from exim.h:534, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4536:7: note: in expansion of macro 'DEBUG' 4536 | DEBUG(D_expand) | ^~~~~ expand.c:4600:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4600 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:6016:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 6016 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6338:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6338 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6961:25: warning: unused variable 'i' [-Wunused-variable] 6961 | unsigned long i; | ^ expand.c:7507:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7507 | if (t) | ^ expand.c:7525:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7525 | if (*outsep = *++sub) ++sub; | ^ expand.c:7524:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7524 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7759:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7759 | if (--bytes_left == 0) /* codepoint complete */ | ^ expand.c: In function 'eval_condition': expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3201 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2531:6: note: 'tempcond' declared here 2531 | BOOL tempcond, combined_cond; | ^~~~~~~~ expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3201 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2531:6: note: 'tempcond' declared here 2531 | BOOL tempcond, combined_cond; | ^~~~~~~~ cc filter.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'read_condition': filter.c:673:4: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 673 | if (!toplevel) | ^~ filter.c:676:7: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 676 | break; | ^~~~~ filter.c: In function 'interpret_commands': filter.c:2017:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2017 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2090:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2090 | if (finish_obeyed || ok != FF_DELIVERED && ok != FF_NOTDELIVERED) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 712 | if (dkim->dkim_identity) | ^ dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 718 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:534, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:885:1: note: in expansion of macro 'DEBUG' 885 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:141:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 141 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 251 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1245:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1245 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1980:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1980 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2309:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2309 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2674:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2674 | if (dnssec_request) | ^ host.c:3126:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3126 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3130:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3130 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:534, from log.c:13: log.c: In function 'log_open_already_exim': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:291:3: note: in expansion of macro 'DEBUG' 291 | DEBUG(D_any) | ^~~~~ log.c: In function 'log_write': log.c:1050:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1050 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1416:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1416 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1263:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1263 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:541: functions.h: In function 'debug_logging_from_spool': functions.h:727:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ cc lss.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:271:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 271 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:565:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 565 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 190 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 211 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:790:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 790 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1139:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1139 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1482:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1482 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1526:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1526 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!uid_ok) | ^ rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 262 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 383 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1069:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1069 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2137:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2137 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2149 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3269:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3265 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3266 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3267 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3268 | #endif | ~~~~~~ 3269 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3285:12: warning: unused variable 'dummy' [-Wunused-variable] 3285 | void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3938:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3938 | if (i >= nelem(extras)) | ^ readconf.c: In function 'auths_init': readconf.c:4186:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4186 | if ( au->client && bu->client | ~~~~~~~~~~~^~~~~~~~~~~~~ readconf.c: In function 'print_config': readconf.c:4489:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4489 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 239 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'receive_msg': receive.c:1892:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1892 | if (smtp_input /* && !smtp_batched_input */) | ^ receive.c:2348:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2348 | if (smtp_input) | ^ receive.c:2506:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2506 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2626:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2626 | if (recipient) | ^ receive.c:2956:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2956 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:3004:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3004 | if (make_sender) | ^ receive.c:3861:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3861 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3863:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3863 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:4450:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4450 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:541, from receive.c:11: functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'receive_msg' at receive.c:4126:7: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75: In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'receive_msg' at receive.c:4126:7: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:534, from retry.c:12: retry.c: In function 'retry_update': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:638:9: note: in expansion of macro 'DEBUG' 638 | DEBUG(D_retry) | ^~~~~ retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 856 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1469 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1836:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1836 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:238:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 238 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:433:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 433 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:557:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 557 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:745:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 745 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:791:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 791 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1970:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1970 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2300:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2300 | if ( !sender_domain | ^ smtp_in.c:2359:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2359 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2484:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2484 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3084:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3084 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3702:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3702 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4352:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4352 | if (acl_smtp_helo) | ^ smtp_in.c:4672:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4672 | if (!fl.helo_seen) | ^ smtp_in.c:5012:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5012 | if (!sender_domain && *sender_address) | ^ smtp_in.c:5247:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5247 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:541, from smtp_in.c:12: functions.h: In function 'smtp_log_no_mail': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75: In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5800:2: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5800:2: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5787:2: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5787:2: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:232:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 232 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'is_tainted_fn': store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 306 | if (b = qp->pool.current_block) | ^ store.c: In function 'quoter_for_address': store.c:632:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 632 | if (b = pp->current_block) | ^ store.c: In function 'is_incompatible_fn': store.c:682:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 682 | return ni > oi || ni == oi && nq != oq; | ~~~~~~~~~^~~~~~~~~~~ cc string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1402:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1402 | if (*fp == '.') | ^ string.c:1565:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1565 | if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:280:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 280 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:446: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:447:5: warning: unused variable 'rc' [-Wunused-variable] 447 | int rc; | ^~ tls-gnu.c: In function 'init_server_dh': tls-gnu.c:731:12: warning: unused variable 'host' [-Wunused-variable] 731 | host_item *host = NULL; /* dummy for macros */ | ^~~~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1176:1: warning: no return statement in function returning non-void [-Wreturn-type] 1176 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1288:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1288 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1276:35: warning: unused variable 'cnt' [-Wunused-variable] 1276 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1443:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1443 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1768:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1768 | if (!host) /* server */ | ^ tls-gnu.c:1814:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1814 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1839:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1839 | if (state->received_sni) | ^ tls-gnu.c:1765:5: warning: unused variable 'cert_count' [-Wunused-variable] 1765 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1764:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1764 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1763:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1763 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:1979:18: warning: unused variable 'host' [-Wunused-variable] 1979 | const host_item *host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2284:17: warning: value computed is not used [-Wunused-value] 2284 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2231:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2231 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:534, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2675:3: note: in expansion of macro 'DEBUG' 2675 | DEBUG(D_tls) | ^~~~~ tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2906:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2906 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3070:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3070 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3134:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3134 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3306:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3306 | if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3338:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3338 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3469:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3469 | if (!cipher_list) | ^~ tls-gnu.c:3472:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3472 | { | ^ tls-gnu.c:3494:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3494 | if (plist) | ^ tls-gnu.c:3607:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3607 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:447: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:326:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 326 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:615:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 615 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:710:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 710 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:296:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 296 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75, from tod.c:12: In function 'snprintf', inlined from 'tod_stamp' at tod.c:191:13: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c: In function 'tod_stamp': tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:15: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'snprintf', inlined from 'tod_stamp' at tod.c:184:13: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1404:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1404 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1391 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1911:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1911 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 153 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 295 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1877:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1877 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2925:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2925 | if (*ss == '@') | ^ verify.c:2965:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2965 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3585:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3585 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3418:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3418 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ verify.c: In function 'check_host': verify.c:3057:12: warning: 'opts' may be used uninitialized [-Wmaybe-uninitialized] 3057 | result = search_find(handle, filename, key, -1, NULL, 0, 0, NULL, opts); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:2907:34: note: 'opts' was declared here 2907 | uschar * semicolon, * endname, * opts; | ^~~~ verify.c:3014:44: warning: 'endname' may be used uninitialized [-Wmaybe-uninitialized] 3014 | search_type = search_findtype(t, endname - t); | ~~~~~~~~^~~ verify.c:2907:23: note: 'endname' was declared here 2907 | uschar * semicolon, * endname, * opts; | ^~~~~~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c cc mime.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c cc arc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:103:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 103 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' make[2]: Leaving directory '/<>/b-exim4-daemon-light' building exim4-daemon-heavy make[2]: Entering directory '/<>/b-exim4-daemon-heavy' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:116:5: warning: unused variable 'test_int_t' [-Wunused-variable] 116 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c tls.c:29:13: warning: 'tls_client_resmption_key' declared 'static' but never defined [-Wunused-function] 29 | static void tls_client_resmption_key(tls_support *, smtp_connect_args *, | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls-gnu.c:131, from tls.c:36: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'is_tainted_fn': store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 306 | if (b = qp->pool.current_block) | ^ cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -lpam -export-dynamic >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 122 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c cc mysql.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c cc pgsql.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c cc sqlite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c cc ldap.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c ldap.c: In function 'perform_ldap_search': ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 522 | || !lcp->user && user | ~~~~~~~~~~~^~~~~~~ ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 523 | || lcp->user && !user | ~~~~~~~~~~^~~~~~~~ ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 524 | || lcp->user && user && Ustrcmp(lcp->user, user) != 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 525 | || !lcp->password && password | ~~~~~~~~~~~~~~~^~~~~~~~~~~ ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 526 | || lcp->password && !password | ~~~~~~~~~~~~~~^~~~~~~~~~~~ ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 527 | || lcp->password && password && Ustrcmp(lcp->password, password) != 0 | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c: In function 'control_ldap_search': ldap.c:1247:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1247 | if (!eldap_default_servers && !local_servers || p[3] != '/') | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ ldap.c:1256:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1256 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); ) | ^~~~~~ ldap.c: In function 'eldap_tidy': ldap.c:1343:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1343 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next) | ^~~ In file included from ../exim.h:541, from ldap.c:15: ../functions.h: In function 'eldap_quote': ../functions.h:727:11: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ ../functions.h:727:11: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation] cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c readsock.c: In function 'readsock_find': readsock.c:203:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:203:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add' 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:534, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define HDEBUG(x) if (host_checking || debug_selector & (x)) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cyrus_sasl.c: In function 'auth_cyrus_sasl_server': cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 226 | if (!hname || !realm_expanded && ob->server_realm) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1148 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1441 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1459 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 256 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 339 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'appendfile_transport_init': appendfile.c:368:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 368 | if (ob->mbx_format) | ^ appendfile.c: In function 'check_dir_size': appendfile.c:669:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 669 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:915:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 915 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2185 | if (is_tainted(path)) | ^ appendfile.c:2396:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2396 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2701:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2701 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2711:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2711 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2848:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2848 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:333:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 333 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 335 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:344:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 344 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:756:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 756 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'study_ehlo_auths': smtp.c:1012:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1012 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2272:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2272 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2343:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2343 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2812:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2812 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3490:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3490 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3632:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3632 | if (p[0].revents & POLLIN) | ^ smtp.c:3646:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3646 | if (p[1].revents & POLLIN) | ^ In file included from ../exim.h:534, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3992:3: note: in expansion of macro 'DEBUG' 3992 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4045:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4045 | && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4057:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4057 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4089:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4089 | if (!sx->ok) | ^ smtp.c:4609:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4609 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4612:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4612 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4625:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4625 | if (sx->send_rset) | ^ smtp.c:4822:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4822 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5413:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5413 | if (continue_hostname) | ^ smtp.c:5983:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5983 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2204:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2204 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:263:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 263 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:876:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 876 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1774:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1774 | if (rc != OK && *log_msgptr) | ^ acl.c:1883:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1883 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1954:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1954 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:534, from acl.c:11: macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2128:9: note: in expansion of macro 'DEBUG' 2128 | DEBUG(D_acl) | ^~~~~ acl.c:2191:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2191 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2267:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2267 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:4015:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4015 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4746:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4746 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4762:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4762 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c crypt16.c: In function 'crypt16': crypt16.c:67:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 67 | strncpy (s2, res+2, 2); | ^ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c In file included from exim.h:534, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1876:5: note: in expansion of macro 'DEBUG' 1876 | DEBUG(D_any) | ^~~~~ cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:91:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 91 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75, from dbfn.c:10: In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:91:1: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:147:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 147 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:147:1: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c debug.c: In function 'debug_trigger_fire': debug.c:476:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0) | ^ In file included from exim.h:541, from debug.c:10: functions.h: In function 'debug_vprintf': functions.h:727:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1537:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1537 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1538:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1538 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1564:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1564 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2444 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2818 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4425:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4425 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4857 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6771:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6771 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7129:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7129 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7565:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7564 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7565 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:541, from deliver.c:12: functions.h: In function 'delivery_log': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'delivery_log' at deliver.c:1278:7: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75: In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'delivery_log' at deliver.c:1278:7: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'delivery_log': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'delivery_log' at deliver.c:1282:7: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'delivery_log' at deliver.c:1282:7: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'deferral_log' at deliver.c:1341:7, inlined from 'post_process_one' at deliver.c:1681:5: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'deferral_log' at deliver.c:1341:7, inlined from 'post_process_one' at deliver.c:1681:5: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'failure_log' at deliver.c:1423:7, inlined from 'post_process_one' at deliver.c:1736:3: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'failure_log' at deliver.c:1423:7, inlined from 'post_process_one' at deliver.c:1736:3: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'deliver_message': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'deliver_message' at deliver.c:8079:5: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'deliver_message' at deliver.c:8079:5: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1201:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1201 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1172:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable] 1172 | int priority, dummy_weight, port; | ^~~~~~~~~~~~ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:541, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:653:26: warning: too many arguments for format [-Wformat-extra-args] 653 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:586:59: note: in definition of macro 'string_open_failed' 586 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'show_string': exim.c:973:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 973 | if (s) | ^ exim.c: In function 'macros_trusted': exim.c:1568:21: warning: unused variable 'n' [-Wunused-variable] 1568 | int white_count, i, n; | ^ exim.c: In function 'main': exim.c:2308:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2308 | if (Ustrlen(p)) | ^ exim.c:2503:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2503 | if (!*argrest) | ^ exim.c:2755:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2755 | if (!*argrest) | ^ exim.c:2783:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2783 | if (!*argrest) | ^ exim.c:2828:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2828 | if (!*argrest) | ^ exim.c:2846:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2846 | if (!*argrest) | ^ exim.c:2904:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2904 | if (!continue_proxy_cipher) | ^ exim.c:3221:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3221 | if (!*(alias_arg = argrest)) | ^ exim.c:3230:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3230 | if (!*p) | ^ exim.c:3484:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3484 | if (!*argrest) | ^ exim.c:3565:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3565 | if (!(list_queue || count_queue)) | ^ exim.c:3754:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3754 | if (!*argrest) | ^ exim.c:3797:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3797 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3801:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3801 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3808:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3808 | || f.daemon_listen && queue_interval == 0 | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3809:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3809 | || f.inetd_wait_mode && queue_interval >= 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3825:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3825 | || deliver_selectstring && queue_interval < 0 | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ exim.c:3826:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3826 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4126:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4126 | if (trusted_groups) | ^ exim.c:4170:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4170 | if (cmdline_syslog_name) | ^ exim.c:4208:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4208 | if (log_oneline) | ^ exim.c:4300:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4300 | if ( removed_privilege | ^ exim.c:4445:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4445 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4446:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4446 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4447:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4447 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4448:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4448 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4449:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4449 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4605:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4605 | if (rv == -1) | ^ exim.c:4726:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4726 | if (rcpt_verify_quota) | ^ exim.c:5141:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5141 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:5163:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5163 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5326:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5326 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5612:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5612 | if (expand_string_message) | ^ exim.c:5776:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5776 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5797:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5797 | if (recipient) | ^ exim.c:5810:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5810 | if (!recipient) | ^ In file included from local_scan.h:32, from exim.h:533: mytypes.h:99:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 99 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4390:10: note: in expansion of macro 'Uchdir' 4390 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:339:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 339 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2285:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2285 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2567:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2567 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2879:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2879 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3243 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:3989:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3989 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4352:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4352 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ In file included from exim.h:534, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4536:7: note: in expansion of macro 'DEBUG' 4536 | DEBUG(D_expand) | ^~~~~ expand.c:4600:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4600 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:6016:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 6016 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6338:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6338 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6961:25: warning: unused variable 'i' [-Wunused-variable] 6961 | unsigned long i; | ^ expand.c:7507:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7507 | if (t) | ^ expand.c:7525:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7525 | if (*outsep = *++sub) ++sub; | ^ expand.c:7524:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7524 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7759:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7759 | if (--bytes_left == 0) /* codepoint complete */ | ^ expand.c: In function 'eval_condition': expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3201 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2531:6: note: 'tempcond' declared here 2531 | BOOL tempcond, combined_cond; | ^~~~~~~~ expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3201 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2531:6: note: 'tempcond' declared here 2531 | BOOL tempcond, combined_cond; | ^~~~~~~~ cc filter.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'read_condition': filter.c:673:4: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 673 | if (!toplevel) | ^~ filter.c:676:7: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 676 | break; | ^~~~~ filter.c: In function 'interpret_commands': filter.c:2017:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2017 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2090:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2090 | if (finish_obeyed || ok != FF_DELIVERED && ok != FF_NOTDELIVERED) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 712 | if (dkim->dkim_identity) | ^ dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 718 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:534, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:885:1: note: in expansion of macro 'DEBUG' 885 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:141:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 141 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 251 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1245:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1245 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1980:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1980 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2309:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2309 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2674:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2674 | if (dnssec_request) | ^ host.c:3126:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3126 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3130:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3130 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:534, from log.c:13: log.c: In function 'log_open_already_exim': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:291:3: note: in expansion of macro 'DEBUG' 291 | DEBUG(D_any) | ^~~~~ log.c: In function 'log_write': log.c:1050:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1050 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1416:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1416 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1263:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1263 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:541: functions.h: In function 'debug_logging_from_spool': functions.h:727:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ cc lss.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:271:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 271 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:565:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 565 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 190 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 211 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:790:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 790 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1139:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1139 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1482:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1482 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1526:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1526 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 255 | if (!uid_ok) | ^ rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 262 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 383 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 216 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1069:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1069 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2137:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2137 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2149 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3269:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3265 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3266 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3267 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3268 | #endif | ~~~~~~ 3269 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3285:12: warning: unused variable 'dummy' [-Wunused-variable] 3285 | void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3938:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3938 | if (i >= nelem(extras)) | ^ readconf.c: In function 'auths_init': readconf.c:4186:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4186 | if ( au->client && bu->client | ~~~~~~~~~~~^~~~~~~~~~~~~ readconf.c: In function 'print_config': readconf.c:4489:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4489 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 239 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'run_mime_acl': receive.c:1484:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1484 | for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); ) | ^~~~~ receive.c: In function 'receive_msg': receive.c:1892:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1892 | if (smtp_input /* && !smtp_batched_input */) | ^ receive.c:2348:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2348 | if (smtp_input) | ^ receive.c:2506:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2506 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2626:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2626 | if (recipient) | ^ receive.c:2956:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2956 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:3004:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3004 | if (make_sender) | ^ receive.c:3861:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3861 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3863:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3863 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:4450:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4450 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:541, from receive.c:11: functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'receive_msg' at receive.c:4126:7: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75: In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'receive_msg' at receive.c:4126:7: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:534, from retry.c:12: retry.c: In function 'retry_update': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:638:9: note: in expansion of macro 'DEBUG' 638 | DEBUG(D_retry) | ^~~~~ retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 856 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1469 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1836:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1836 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:238:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 238 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:433:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 433 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:557:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 557 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:745:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 745 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:791:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 791 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'setup_proxy_protocol_host': smtp_in.c:1573:1: warning: label 'bad' defined but not used [-Wunused-label] 1573 | bad: | ^~~ smtp_in.c:1276:11: warning: unused variable 'vslen' [-Wunused-variable] 1276 | socklen_t vslen = sizeof(struct timeval); | ^~~~~ smtp_in.c:1271:5: warning: unused variable 'get_ok' [-Wunused-variable] 1271 | int get_ok = 0; | ^~~~~~ smtp_in.c: In function 'check_helo': smtp_in.c:1970:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1970 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2300:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2300 | if ( !sender_domain | ^ smtp_in.c:2359:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2359 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2484:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2484 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3084:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3084 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3702:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3702 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4352:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4352 | if (acl_smtp_helo) | ^ smtp_in.c:4672:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4672 | if (!fl.helo_seen) | ^ smtp_in.c:5012:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5012 | if (!sender_domain && *sender_address) | ^ smtp_in.c:5247:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5247 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:541, from smtp_in.c:12: functions.h: In function 'smtp_log_no_mail': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75: In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5800:2: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5800:2: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5787:2: functions.h:1125:31: note: directive argument in the range [0, 4294967] 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1125:1, inlined from 'string_timesince' at functions.h:1135:8, inlined from 'smtp_setup_msg' at smtp_in.c:5787:2: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:232:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 232 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'is_tainted_fn': store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 306 | if (b = qp->pool.current_block) | ^ store.c: In function 'quoter_for_address': store.c:632:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 632 | if (b = pp->current_block) | ^ store.c: In function 'is_incompatible_fn': store.c:682:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 682 | return ni > oi || ni == oi && nq != oq; | ~~~~~~~~~^~~~~~~~~~~ cc string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1402:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1402 | if (*fp == '.') | ^ string.c:1565:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1565 | if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:280:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 280 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:446: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:447:5: warning: unused variable 'rc' [-Wunused-variable] 447 | int rc; | ^~ tls-gnu.c: In function 'init_server_dh': tls-gnu.c:731:12: warning: unused variable 'host' [-Wunused-variable] 731 | host_item *host = NULL; /* dummy for macros */ | ^~~~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1176:1: warning: no return statement in function returning non-void [-Wreturn-type] 1176 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1288:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1288 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1276:35: warning: unused variable 'cnt' [-Wunused-variable] 1276 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1443:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1443 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1768:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1768 | if (!host) /* server */ | ^ tls-gnu.c:1814:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1814 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1839:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1839 | if (state->received_sni) | ^ tls-gnu.c:1765:5: warning: unused variable 'cert_count' [-Wunused-variable] 1765 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1764:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1764 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1763:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1763 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:1979:18: warning: unused variable 'host' [-Wunused-variable] 1979 | const host_item *host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2284:17: warning: value computed is not used [-Wunused-value] 2284 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2231:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2231 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:534, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 109 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2675:3: note: in expansion of macro 'DEBUG' 2675 | DEBUG(D_tls) | ^~~~~ tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2906:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2906 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3070:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3070 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3134:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3134 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3306:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3306 | if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3338:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3338 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3469:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3469 | if (!cipher_list) | ^~ tls-gnu.c:3472:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3472 | { | ^ tls-gnu.c:3494:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3494 | if (plist) | ^ tls-gnu.c:3607:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3607 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:447: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:326:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 326 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:615:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 615 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:710:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 710 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:296:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 296 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:75, from tod.c:12: In function 'snprintf', inlined from 'tod_stamp' at tod.c:191:13: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c: In function 'tod_stamp': tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:15: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'snprintf', inlined from 'tod_stamp' at tod.c:184:13: /usr/include/riscv64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1404:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1404 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1391 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1911:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1911 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 153 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 295 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1877:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1877 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2925:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2925 | if (*ss == '@') | ^ verify.c:2965:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2965 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3585:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3585 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3418:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3418 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ verify.c: In function 'check_host': verify.c:3057:12: warning: 'opts' may be used uninitialized [-Wmaybe-uninitialized] 3057 | result = search_find(handle, filename, key, -1, NULL, 0, 0, NULL, opts); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:2907:34: note: 'opts' was declared here 2907 | uschar * semicolon, * endname, * opts; | ^~~~ verify.c:3014:44: warning: 'endname' may be used uninitialized [-Wmaybe-uninitialized] 3014 | search_type = search_findtype(t, endname - t); | ~~~~~~~~^~~ verify.c:2907:23: note: 'endname' was declared here 2907 | uschar * semicolon, * endname, * opts; | ^~~~~~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ riscv64-linux-gnu-gcc perl.c riscv64-linux-gnu-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/riscv64-linux-gnu/perl/5.36/CORE -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -c perl.c perl.c: In function 'call_perl_cat': perl.c:165:7: warning: variable 'items' set but not used [-Wunused-but-set-variable] 165 | int items; | ^~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c malware.c: In function 'malware_internal': malware.c:689:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch] 689 | switch (scanent->scancode) | ^~~~~~ In file included from exim.h:541, from malware.c:13: functions.h: In function 'malware_in_file': functions.h:727:11: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 727 | return US strncpy(CS dst, CCS src, n); | ^ cc mime.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c spool_mbox.c: In function 'unspool_mbox': spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 226 | for (struct dirent *entry; entry = readdir(tempdir); ) | ^~~~~ cc arc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:103:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 103 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -lpam -export-dynamic \ -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \ -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/riscv64-linux-gnu/perl/5.36/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-riscv64' make[2]: Leaving directory '/<>/b-exim4-daemon-heavy' # Which version of Berkeley DB are we building against? printf '#include \ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \ cpp -P | grep instdbversionis |\ sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \ -e 's/[[:space:]][[:space:]]*/./' \ -e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \ -e 's_$_/_' \ > /<>/debian/berkeleydb.sed # Store Berkeley DB version in postinst script. sed -i -f /<>/debian/berkeleydb.sed \ /<>/debian/exim4-base.postinst # symlink identical maintainerscripts for i in `echo exim4-daemon-light exim4-daemon-heavy | sed -e s/exim4-daemon-light//` ; do \ ln -sfv exim4-daemon-light.prerm \ "/<>/debian/$i.prerm" ; \ ln -sfv exim4-daemon-light.postinst \ "/<>/debian/$i.postinst" ; \ done '/<>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm' '/<>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --no-parallel dh_testroot -a -O--no-parallel dh_prep -a -O--no-parallel dh_installdirs -a -O--no-parallel debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' xsltproc --nonet --stringparam section.autolabel 1 \ -o debian/README.Debian.html \ /usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \ debian/README.Debian.xml chmod 755 /<>/debian/lynx-dump-postprocess lynx -force_html -dump debian/README.Debian.html | /<>/debian/lynx-dump-postprocess > debian/README.Debian.tmp mv debian/README.Debian.tmp debian/README.Debian cd b-exim4-daemon-light && \ /usr/bin/make install FULLECHO='' \ INSTALL_ARG=-no_symlink \ inst_conf=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ inst_aliases=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \ inst_dest=/<>/debian/exim4-base/usr/sbin make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks `Makefile' is up to date. make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' /bin/sh ../scripts/Configure-eximon >>> eximon script built cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable] 37 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable] 36 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' make[4]: 'auths.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' make[4]: 'pdkim.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' make[4]: 'routers.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' make[4]: 'transports.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64/transports' cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 128 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 149 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/exim4-4.96-15ubuntu1 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 38 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 48 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:17: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-riscv64' Installation directory is /<>/debian/exim4-base/usr/sbin cp exim /<>/debian/exim4-base/usr/sbin/exim /bin/chown root /<>/debian/exim4-base/usr/sbin/exim chmod a+x /<>/debian/exim4-base/usr/sbin/exim chmod u+s /<>/debian/exim4-base/usr/sbin/exim creation of symlink omitted (-no_symlink was specified) cp eximon /<>/debian/exim4-base/usr/sbin cp eximon.bin /<>/debian/exim4-base/usr/sbin cp exim_dumpdb /<>/debian/exim4-base/usr/sbin cp exim_fixdb /<>/debian/exim4-base/usr/sbin cp exim_tidydb /<>/debian/exim4-base/usr/sbin cp exinext /<>/debian/exim4-base/usr/sbin cp exiwhat /<>/debian/exim4-base/usr/sbin cp exim_dbmbuild /<>/debian/exim4-base/usr/sbin cp exicyclog /<>/debian/exim4-base/usr/sbin cp exigrep /<>/debian/exim4-base/usr/sbin cp eximstats /<>/debian/exim4-base/usr/sbin cp exipick /<>/debian/exim4-base/usr/sbin cp exiqgrep /<>/debian/exim4-base/usr/sbin cp exiqsumm /<>/debian/exim4-base/usr/sbin cp exim_lock /<>/debian/exim4-base/usr/sbin cp exim_checkaccess /<>/debian/exim4-base/usr/sbin Installing default configuration in /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf because there is no existing configuration file. mkdir -p /<>/debian/exim4-base/usr/share/doc/exim4-base/examples sed -e \ "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \ ../src/configure.default > ${CONFIGURE_FILE} **** Installing a dummy /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have one, and the default configuration requires it. You should edit /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster. *** cp ../src/aliases.default /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases Exim installation complete make[2]: Leaving directory '/<>/b-exim4-daemon-light' if [ -e "/<>/debian/example.conf.md5" ] && [ "$(< /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<>/debian/example.conf.md5)" ] ; then \ echo "upstream example configuration has changed, new md5sum:"; \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \ echo "aborting build."; \ exit 1; \ fi < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<>/debian/example.conf.md5 sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ > /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp mv /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf install -m755 b-exim4-daemon-light/build-Linux-riscv64/convert4r4 \ /<>/debian/exim4-base/usr/sbin/exim_convert4r4 install -m755 \ b-exim4-daemon-light/build-Linux-riscv64/transport-filter.pl \ b-exim4-daemon-light/util/ratelimit.pl \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples rm /<>/debian/exim4-base/usr/sbin/exim mv /<>/debian/exim4-base/usr/sbin/eximon \ /<>/debian/eximon4/usr/sbin mv /<>/debian/exim4-base/usr/sbin/eximon.bin \ /<>/debian/eximon4/usr/libexec/exim4 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/exipick \ /<>/debian/exim4-base/usr/share/man/man8/exipick.8 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/eximstats \ /<>/debian/exim4-base/usr/share/man/man8/eximstats.8 install -m755 /<>/debian/syslog2eximlog /<>/debian/exim4-base/usr/sbin/ pod2man --center=EXIM4 --section=8 \ /<>/debian/syslog2eximlog \ /<>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8 for i in b-exim4-daemon-*/build-Linux-riscv64/exim ; do \ install -m4755 -oroot -groot $i \ /<>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' # install config.h from daemon package, but not from exim4-daemon-light dh_install -p exim4-dev \ b-exim4-daemon-heavy/build-Linux-riscv64/config.h \ usr/include/exim4 dh_install make[1]: Leaving directory '/<>' dh_installdocs -a -O--no-parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs -pexim4-base doc/ChangeLog dh_installchangelogs --no-package=exim4-base \ -XCHANGES -Xdoc/ChangeLog make[1]: Leaving directory '/<>' dh_installexamples -a -O--no-parallel dh_installman -a -O--no-parallel dh_installcron -a -O--no-parallel dh_installdebconf -a -O--no-parallel debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --noscripts --name=exim4 make[1]: Leaving directory '/<>' dh_installsystemd -a -O--no-parallel dh_installsystemduser -a -O--no-parallel debian/rules override_dh_installlogrotate make[1]: Entering directory '/<>' dh_installlogrotate dh_installlogrotate --name=exim4-paniclog make[1]: Leaving directory '/<>' debian/rules override_dh_installppp make[1]: Entering directory '/<>' dh_installppp --name=exim4 make[1]: Leaving directory '/<>' dh_lintian -a -O--no-parallel dh_perl -a -O--no-parallel debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/exim4/usr/share/doc/exim4 dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a -O--no-parallel dh_compress -a -O--no-parallel debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4 make[1]: Leaving directory '/<>' dh_missing -a -O--no-parallel dh_dwz -a -O--no-parallel dh_strip -a -O--no-parallel c8820277797e84bebe87e429fa141f2644933192 debugedit: debian/exim4-base/usr/sbin/exim_dbmbuild: Unknown DWARF DW_FORM_0x1f20 c06748ef378c5c5389d7a403e74c0271a90dfcb2 e010bd814b97b093b58ae49c5bd3e6436966b0f9 844236f2a75af369b49047d7dee431edeb8a6d0e debugedit: debian/exim4-base/usr/sbin/exim_dumpdb: Unknown DWARF DW_FORM_0x1f21 78d3304ed1d340eb68f52f8de8795237db6c24a2 debugedit: debian/exim4-base/usr/sbin/exim_lock: Unknown DWARF DW_FORM_0x1f20 6d5996c1108c86eca1b8781db50664991695abf1 debugedit: debian/exim4-base/usr/sbin/exim_fixdb: Unknown DWARF DW_FORM_0x1f20 babd1fc818c322ae6b45c4b3121de31d11d0f249 debugedit: debian/exim4-base/usr/sbin/exim_tidydb: Unknown DWARF DW_FORM_0x1f21 85aa985867f5d0c1c360e91cc566c64d0e113add dh_makeshlibs -a -O--no-parallel dh_shlibdeps -a -O--no-parallel dh_installdeb -a -O--no-parallel debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- \ -VUpstream-Version=4.96 \ -VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \ -Vdist:Provides:exim4-daemon-light="" \ -Vlocalscanabiversion="exim4-localscanapi-6.0" dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined make[1]: Leaving directory '/<>' dh_md5sums -a -O--no-parallel dh_builddeb -a -O--no-parallel INFO: pkgstriptranslations version 152 INFO: pkgstriptranslations version 152 INFO: pkgstriptranslations version 152 INFO: pkgstriptranslations version 152 INFO: pkgstriptranslations version 152 pkgstriptranslations: processing exim4-base (in debian/exim4-base); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-dev (in debian/exim4-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-daemon-heavy (in debian/exim4-daemon-heavy); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-daemon-light (in debian/exim4-daemon-light); do_strip: 1, oemstrip: pkgstriptranslations: processing eximon4 (in debian/eximon4); do_strip: 1, oemstrip: pkgstriptranslations: exim4-dev does not contain translations, skipping pkgstriptranslations: preparing translation tarball exim4_4.96-15ubuntu1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: exim4-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: exim4-daemon-light does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: eximon4 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/exim4-dev/DEBIAN/control, package exim4-dev, directory debian/exim4-dev INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgstripfiles: processing control file: debian/exim4-base/DEBIAN/control, package exim4-base, directory debian/exim4-base .. removing usr/share/doc/exim4-base/changelog.gz .. removing usr/share/doc/exim4-base/changelog.Debian.old.gz INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgstripfiles: processing control file: debian/exim4-daemon-light/DEBIAN/control, package exim4-daemon-light, directory debian/exim4-daemon-light INFO: pkgstripfiles: waiting for lock (exim4-daemon-light) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-base ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-base' in '../exim4-base_4.96-15ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (exim4-dev) ... Searching for duplicated docs in dependency exim4-base... pkgstripfiles: processing control file: debian/eximon4/DEBIAN/control, package eximon4, directory debian/eximon4 symlinking changelog.Debian.gz in exim4-daemon-light to file in exim4-base INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... symlinking NEWS.Debian.gz in exim4-daemon-light to file in exim4-base pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-daemon-light ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (eximon4) ... dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.96-15ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgstriptranslations: exim4-daemon-heavy does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgstripfiles: processing control file: debian/exim4-daemon-heavy/DEBIAN/control, package exim4-daemon-heavy, directory debian/exim4-daemon-heavy Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in exim4-daemon-heavy to file in exim4-base INFO: pkgstriptranslations version 152 INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... symlinking NEWS.Debian.gz in exim4-daemon-heavy to file in exim4-base pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-daemon-heavy ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (eximon4) ... INFO: pkgstripfiles: waiting for lock (exim4-dev) ... dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb'. INFO: pkgstriptranslations version 152 pkgstriptranslations: processing exim4-base-dbgsym (in debian/.debhelper/exim4-base/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (exim4-dev) ... Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in eximon4 to file in exim4-base symlinking NEWS.Debian.gz in eximon4 to file in exim4-base INFO: pkgstripfiles: waiting for lock (exim4-dev) ... pkgstripfiles: Running PNG optimization (using 8 cpus) for package eximon4 ... pkgstripfiles: No PNG files. pkgstriptranslations: processing exim4-daemon-light-dbgsym (in debian/.debhelper/exim4-daemon-light/dbgsym-root); do_strip: 1, oemstrip: dpkg-deb: building package 'eximon4' in '../eximon4_4.96-15ubuntu1_riscv64.deb'. pkgstripfiles: Running PNG optimization (using 8 cpus) for package exim4-dev ... pkgstripfiles: No PNG files. pkgstriptranslations: exim4-base-dbgsym does not contain translations, skipping dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.96-15ubuntu1_riscv64.deb'. pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: exim4-daemon-light-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 152 pkgstripfiles: processing control file: debian/.debhelper/exim4-base/dbgsym-root/DEBIAN/control, package exim4-base-dbgsym, directory debian/.debhelper/exim4-base/dbgsym-root dpkg-deb: building package 'exim4-base-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-base/exim4-base-dbgsym_4.96-15ubuntu1_riscv64.deb'. pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-light/dbgsym-root/DEBIAN/control, package exim4-daemon-light-dbgsym, directory debian/.debhelper/exim4-daemon-light/dbgsym-root dpkg-deb: building package 'exim4-daemon-light-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-light/exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.deb'. pkgstriptranslations: processing eximon4-dbgsym (in debian/.debhelper/eximon4/dbgsym-root); do_strip: 1, oemstrip: Renaming exim4-base-dbgsym_4.96-15ubuntu1_riscv64.deb to exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb INFO: pkgstriptranslations version 152 pkgstriptranslations: processing exim4-daemon-heavy-dbgsym (in debian/.debhelper/exim4-daemon-heavy/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: eximon4-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Renaming exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.deb to exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb pkgstriptranslations: exim4-daemon-heavy-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/eximon4/dbgsym-root/DEBIAN/control, package eximon4-dbgsym, directory debian/.debhelper/eximon4/dbgsym-root dpkg-deb: building package 'eximon4-dbgsym' in 'debian/.debhelper/scratch-space/build-eximon4/eximon4-dbgsym_4.96-15ubuntu1_riscv64.deb'. pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-heavy/dbgsym-root/DEBIAN/control, package exim4-daemon-heavy-dbgsym, directory debian/.debhelper/exim4-daemon-heavy/dbgsym-root dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-heavy/exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.deb'. Renaming eximon4-dbgsym_4.96-15ubuntu1_riscv64.deb to eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb Renaming exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.deb to exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../exim4_4.96-15ubuntu1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../exim4_4.96-15ubuntu1_riscv64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-05-23T23:09:52Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ exim4_4.96-15ubuntu1_riscv64.changes: ------------------------------------- Format: 1.8 Date: Fri, 19 May 2023 13:32:18 -0700 Source: exim4 Binary: exim4-base exim4-daemon-heavy exim4-daemon-light exim4-dev eximon4 Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 4.96-15ubuntu1 Distribution: mantic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Mitchell Dzurick Description: exim4-base - support files for all Exim MTA (v4) packages exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac exim4-daemon-light - lightweight Exim MTA (v4) daemon exim4-dev - header files for the Exim MTA (v4) packages eximon4 - monitor application for the Exim MTA (v4) (X11 interface) Launchpad-Bugs-Fixed: 2018070 Changes: exim4 (4.96-15ubuntu1) mantic; urgency=medium . * Merge with Debian unstable (LP: #2018070). Remaining changes: - Show Ubuntu distribution in SMTP banner + d/p/fix_smtp_banner.patch: Show Ubuntu distribution in SMTP banner. + Build-Depends on lsb-release to detect Distribution. - Disable external SPF support to avoid Build-Depends on libspf2-dev (only available in universe). SPF can still be implemented via spf-tools-perl, as documented in exim4.conf.template. This reverts Vcs-Git commit 494f1fe, first released in 4.95~RC0-1. + d/control: drop Build-Depends on libspf2-dev. + d/d/c/a/30_exim4-config_check_rcpt: restore SPF logic based on spfquery.mail-spf-perl from spf-tools-perl. + d/EDITME.exim4-heavy.diff: disable support for libspf2. Checksums-Sha1: 24928e88b461460f8229736c575d551bfce6fea9 122646 exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb 7efecb7d93d9f952435a2ac2d785e5f7b372b017 963422 exim4-base_4.96-15ubuntu1_riscv64.deb 4dec76a6cb5541ea278aced386c6bbe0bec56bb9 1553850 exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb 7d805aeffafe32d2c0933e3559f99ea1454cf549 626518 exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb 01f5d9aa7080373f3a1194ef15b204fd8da393f3 1378972 exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb 016b40700dfe40541ee387ee3b491041b347f9d0 571030 exim4-daemon-light_4.96-15ubuntu1_riscv64.deb c30edafd6d55dc27a257dc84618df8ab0e6eb11e 39898 exim4-dev_4.96-15ubuntu1_riscv64.deb 84c1fd6d51b7df15ff41afd1105efbaeacc77bd1 10769 exim4_4.96-15ubuntu1_riscv64.buildinfo 8d09436d17b54a8a7295fe73fa83034422448157 352427 exim4_4.96-15ubuntu1_riscv64_translations.tar.gz 0b5299380e663c89261d3e74d450f0405c36ed47 134250 eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb bc2228c01ebd430fd1a1357d6666a870a73b8c9e 48048 eximon4_4.96-15ubuntu1_riscv64.deb Checksums-Sha256: fdac942b38b1e31209d5106302c0525c5987c41e896440e92db296072748806b 122646 exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb 3fc7f81d83e859ff4fa746aaeb2f13dbcf6b2b5e0d4999ac27610663c1210f9d 963422 exim4-base_4.96-15ubuntu1_riscv64.deb 65918cffb1477cea01d61ada9db7661e75b8d05a7fd9340874ba76d19eb827ff 1553850 exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb 4a1849c07cea80e209d96d57e0656494078c000eb8144db48e2ce6d8a5078caf 626518 exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb 3c037343a09c4f724815cb26f171072e013ae1ecbba656da56970d6ac91188ab 1378972 exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb bc3d1764c058a4b209dd0e120bbddf626c38bdb6f4b20d1e66cdc87fdf90c323 571030 exim4-daemon-light_4.96-15ubuntu1_riscv64.deb 0b42e0039aa514b71426add55fab8a0ef2162509422c32f1de1263ae29635058 39898 exim4-dev_4.96-15ubuntu1_riscv64.deb e3f77dc32560b03c0500c424d9d67f74a977f512f88ef73730d6d693c1dfbab0 10769 exim4_4.96-15ubuntu1_riscv64.buildinfo 86939a8cab49416172164711d5b5f4d6c2e6afc8ccf62c8c3e2df7bb4cd7d49a 352427 exim4_4.96-15ubuntu1_riscv64_translations.tar.gz f42ca4ce8a9b431d4fa1d0c59caefbd11e90cdb7cd1d5d3ecc77bcdfb543c45b 134250 eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb 11c866aaad91efe35b4e555fd4a385e132ada187e6f7f642c681d40bd7b64b9e 48048 eximon4_4.96-15ubuntu1_riscv64.deb Files: a6ecd0ca75d09fd8817b81246bf5525d 122646 debug optional exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb e92911d69a1af57ccaa314c0d82d530a 963422 mail optional exim4-base_4.96-15ubuntu1_riscv64.deb d6e56926679d4daad75bcc3368c4862a 1553850 debug optional exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb c3bb2f6de95409352cba67a427920f96 626518 mail optional exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb 9e242b053c1d85e0132dcca79247ee97 1378972 debug optional exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb 97fbea7f164a427bfe5ae005fe85fab9 571030 mail optional exim4-daemon-light_4.96-15ubuntu1_riscv64.deb 5fcea6e3f21f7dfdaf75dd78ecf3080c 39898 mail optional exim4-dev_4.96-15ubuntu1_riscv64.deb a73e5548acdbe7d9663433f75bf536e0 10769 mail standard exim4_4.96-15ubuntu1_riscv64.buildinfo 7684952996941ae9b0f4a9c363f56ead 352427 raw-translations - exim4_4.96-15ubuntu1_riscv64_translations.tar.gz 45e46d6b3fdd2b95af238e892fa09dd4 134250 debug optional eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb 4c11945e6f2ec170b50132d7015e9db6 48048 mail optional eximon4_4.96-15ubuntu1_riscv64.deb Original-Maintainer: Exim4 Maintainers /<>/exim4_4.96-15ubuntu1_riscv64.changes.new could not be renamed to /<>/exim4_4.96-15ubuntu1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: exim4 Binary: exim4 exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym Architecture: riscv64 Version: 4.96-15ubuntu1 Checksums-Md5: a6ecd0ca75d09fd8817b81246bf5525d 122646 exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb e92911d69a1af57ccaa314c0d82d530a 963422 exim4-base_4.96-15ubuntu1_riscv64.deb d6e56926679d4daad75bcc3368c4862a 1553850 exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb c3bb2f6de95409352cba67a427920f96 626518 exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb 9e242b053c1d85e0132dcca79247ee97 1378972 exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb 97fbea7f164a427bfe5ae005fe85fab9 571030 exim4-daemon-light_4.96-15ubuntu1_riscv64.deb 5fcea6e3f21f7dfdaf75dd78ecf3080c 39898 exim4-dev_4.96-15ubuntu1_riscv64.deb 7684952996941ae9b0f4a9c363f56ead 352427 exim4_4.96-15ubuntu1_riscv64_translations.tar.gz 45e46d6b3fdd2b95af238e892fa09dd4 134250 eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb 4c11945e6f2ec170b50132d7015e9db6 48048 eximon4_4.96-15ubuntu1_riscv64.deb Checksums-Sha1: 24928e88b461460f8229736c575d551bfce6fea9 122646 exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb 7efecb7d93d9f952435a2ac2d785e5f7b372b017 963422 exim4-base_4.96-15ubuntu1_riscv64.deb 4dec76a6cb5541ea278aced386c6bbe0bec56bb9 1553850 exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb 7d805aeffafe32d2c0933e3559f99ea1454cf549 626518 exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb 01f5d9aa7080373f3a1194ef15b204fd8da393f3 1378972 exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb 016b40700dfe40541ee387ee3b491041b347f9d0 571030 exim4-daemon-light_4.96-15ubuntu1_riscv64.deb c30edafd6d55dc27a257dc84618df8ab0e6eb11e 39898 exim4-dev_4.96-15ubuntu1_riscv64.deb 8d09436d17b54a8a7295fe73fa83034422448157 352427 exim4_4.96-15ubuntu1_riscv64_translations.tar.gz 0b5299380e663c89261d3e74d450f0405c36ed47 134250 eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb bc2228c01ebd430fd1a1357d6666a870a73b8c9e 48048 eximon4_4.96-15ubuntu1_riscv64.deb Checksums-Sha256: fdac942b38b1e31209d5106302c0525c5987c41e896440e92db296072748806b 122646 exim4-base-dbgsym_4.96-15ubuntu1_riscv64.ddeb 3fc7f81d83e859ff4fa746aaeb2f13dbcf6b2b5e0d4999ac27610663c1210f9d 963422 exim4-base_4.96-15ubuntu1_riscv64.deb 65918cffb1477cea01d61ada9db7661e75b8d05a7fd9340874ba76d19eb827ff 1553850 exim4-daemon-heavy-dbgsym_4.96-15ubuntu1_riscv64.ddeb 4a1849c07cea80e209d96d57e0656494078c000eb8144db48e2ce6d8a5078caf 626518 exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb 3c037343a09c4f724815cb26f171072e013ae1ecbba656da56970d6ac91188ab 1378972 exim4-daemon-light-dbgsym_4.96-15ubuntu1_riscv64.ddeb bc3d1764c058a4b209dd0e120bbddf626c38bdb6f4b20d1e66cdc87fdf90c323 571030 exim4-daemon-light_4.96-15ubuntu1_riscv64.deb 0b42e0039aa514b71426add55fab8a0ef2162509422c32f1de1263ae29635058 39898 exim4-dev_4.96-15ubuntu1_riscv64.deb 86939a8cab49416172164711d5b5f4d6c2e6afc8ccf62c8c3e2df7bb4cd7d49a 352427 exim4_4.96-15ubuntu1_riscv64_translations.tar.gz f42ca4ce8a9b431d4fa1d0c59caefbd11e90cdb7cd1d5d3ecc77bcdfb543c45b 134250 eximon4-dbgsym_4.96-15ubuntu1_riscv64.ddeb 11c866aaad91efe35b4e555fd4a385e132ada187e6f7f642c681d40bd7b64b9e 48048 eximon4_4.96-15ubuntu1_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Tue, 23 May 2023 23:09:45 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-12), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu3), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.40-2ubuntu5), binutils-common (= 2.40-2ubuntu5), binutils-riscv64-linux-gnu (= 2.40-2ubuntu5), bsdextrautils (= 2.38.1-5ubuntu1), bsdutils (= 1:2.38.1-5ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 9.1-1ubuntu2), cpp (= 4:12.2.0-3ubuntu1), cpp-12 (= 12.3.0-1ubuntu1), dash (= 0.5.12-2ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), default-libmysqlclient-dev (= 1.1.0), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), dpkg (= 1.21.22ubuntu1), dpkg-dev (= 1.21.22ubuntu1), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-4ubuntu1), g++ (= 4:12.2.0-3ubuntu1), g++-12 (= 12.3.0-1ubuntu1), gcc (= 4:12.2.0-3ubuntu1), gcc-12 (= 12.3.0-1ubuntu1), gcc-12-base (= 12.3.0-1ubuntu1), gcc-13-base (= 13.1.0-2ubuntu2), gettext (= 0.21-12), gettext-base (= 0.21-12), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.1.0-2ubuntu2), libatomic1 (= 13.1.0-2ubuntu2), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libbinutils (= 2.40-2ubuntu5), libblkid1 (= 2.38.1-5ubuntu1), libbsd0 (= 0.11.7-4), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.37-0ubuntu2), libc-dev-bin (= 2.37-0ubuntu2), libc6 (= 2.37-0ubuntu2), libc6-dev (= 2.37-0ubuntu2), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-3ubuntu2), libcc1-0 (= 13.1.0-2ubuntu2), libcom-err2 (= 1.47.0-1ubuntu1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2ubuntu5), libctf0 (= 2.40-2ubuntu5), libdb5.3 (= 5.3.28+dfsg2-1), libdb5.3-dev (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.267ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdpkg-perl (= 1.21.22ubuntu1), libdw1 (= 0.188-2.1), libelf1 (= 0.188-2.1), libevent-2.1-7 (= 2.1.12-stable-8ubuntu3), libffi8 (= 3.4.4-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-12-dev (= 12.3.0-1ubuntu1), libgcc-s1 (= 13.1.0-2ubuntu2), libgcrypt20 (= 1.10.1-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp-dev (= 2:6.2.1+dfsg1-1.1ubuntu1), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg1-1.1ubuntu1), libgnutls-dane0 (= 3.7.9-2ubuntu1), libgnutls-openssl27 (= 3.7.9-2ubuntu1), libgnutls28-dev (= 3.7.9-2ubuntu1), libgnutls30 (= 3.7.9-2ubuntu1), libgnutlsxx30 (= 3.7.9-2ubuntu1), libgomp1 (= 13.1.0-2ubuntu2), libgpg-error0 (= 1.46-1), libgssapi-krb5-2 (= 1.20.1-2), libhogweed6 (= 3.8.1-2), libice-dev (= 2:1.0.10-1build2), libice6 (= 2:1.0.10-1build2), libicu72 (= 72.1-3ubuntu2), libident (= 0.32-1), libident-dev (= 0.32-1), libidn-dev (= 1.41-1), libidn12 (= 1.41-1), libidn2-0 (= 2.3.3-1build1), libidn2-dev (= 2.3.3-1build1), libisl23 (= 0.25-1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), libldap-dev (= 2.6.3+dfsg-1~exp1ubuntu2), libldap2 (= 2.6.3+dfsg-1~exp1ubuntu2), libldap2-dev (= 2.6.3+dfsg-1~exp1ubuntu2), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-5ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libmysqlclient-dev (= 8.0.33-0ubuntu4), libmysqlclient21 (= 8.0.33-0ubuntu4), libncursesw6 (= 6.4-4), libnettle8 (= 3.8.1-2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit-dev (= 0.24.1-2ubuntu1), libp11-kit0 (= 0.24.1-2ubuntu1), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpam0g-dev (= 1.5.2-6ubuntu1), libpcre2-16-0 (= 10.42-1), libpcre2-32-0 (= 10.42-1), libpcre2-8-0 (= 10.42-1), libpcre2-dev (= 10.42-1), libpcre2-posix3 (= 10.42-1), libperl-dev (= 5.36.0-7), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libpq-dev (= 15.3-1), libpq5 (= 15.3-1), libpthread-stubs0-dev (= 0.4-1build2), libsasl2-2 (= 2.1.28+dfsg-11), libsasl2-dev (= 2.1.28+dfsg-11), libsasl2-modules-db (= 2.1.28+dfsg-11), libselinux1 (= 3.4-1build4), libsm-dev (= 2:1.2.3-1build2), libsm6 (= 2:1.2.3-1build2), libsmartcols1 (= 2.38.1-5ubuntu1), libsqlite3-0 (= 3.40.1-2), libsqlite3-dev (= 3.40.1-2), libssl-dev (= 3.0.8-1ubuntu2), libssl3 (= 3.0.8-1ubuntu2), libstdc++-12-dev (= 12.3.0-1ubuntu1), libstdc++6 (= 13.1.0-2ubuntu2), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.5-2ubuntu3), libtasn1-6 (= 4.19.0-2), libtasn1-6-dev (= 4.19.0-2), libtinfo6 (= 6.4-4), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.5-2ubuntu3), libunbound8 (= 1.17.1-2), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-5ubuntu1), libx11-6 (= 2:1.8.4-2), libx11-data (= 2:1.8.4-2), libx11-dev (= 2:1.8.4-2), libxau-dev (= 1:1.0.9-1build5), libxau6 (= 1:1.0.9-1build5), libxaw7 (= 2:1.0.14-1), libxaw7-dev (= 2:1.0.14-1), libxcb1 (= 1.15-1), libxcb1-dev (= 1.15-1), libxdmcp-dev (= 1:1.1.3-0ubuntu5), libxdmcp6 (= 1:1.1.3-0ubuntu5), libxext-dev (= 2:1.3.4-1build1), libxext6 (= 2:1.3.4-1build1), libxml2 (= 2.9.14+dfsg-1.2), libxmu-dev (= 2:1.1.3-3), libxmu-headers (= 2:1.1.3-3), libxmu6 (= 2:1.1.3-3), libxpm-dev (= 1:3.5.12-1.1), libxpm4 (= 1:3.5.12-1.1), libxslt1.1 (= 1.1.35-1), libxt-dev (= 1:1.2.1-1.1), libxt6 (= 1:1.2.1-1.1), libzstd-dev (= 1.5.4+dfsg2-5), libzstd1 (= 1.5.4+dfsg2-5), linux-libc-dev (= 6.3.0-4.4), login (= 1:4.13+dfsg1-1ubuntu1), lsb-base (= 11.6), lsb-release (= 12.0-1ubuntu1), lto-disabled-list (= 41), lynx (= 2.9.0dev.12-1), lynx-common (= 2.9.0dev.12-1), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-2), mawk (= 1.3.4.20200120-3.1), mysql-common (= 5.8+1.1.0), ncurses-base (= 6.4-4), ncurses-bin (= 6.4-4), nettle-dev (= 3.8.1-2), patch (= 2.7.6-7build2), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.06-4ubuntu1), tar (= 1.34+dfsg-1.2), usrmerge (= 35ubuntu1), util-linux (= 2.38.1-5ubuntu1), util-linux-extra (= 2.38.1-5ubuntu1), x11-common (= 1:7.7+23ubuntu2), x11proto-dev (= 2022.1-1), xml-core (= 0.18+nmu1), xorg-sgml-doctools (= 1:1.11-1.1), xsltproc (= 1.1.35-1), xtrans-dev (= 1.4.0-1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu4), zlib1g-dev (= 1:1.2.13.dfsg-1ubuntu4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=8" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1684528338" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ exim4-base_4.96-15ubuntu1_riscv64.deb ------------------------------------- new Debian package, version 2.0. size 963422 bytes: control archive=21089 bytes. 105 bytes, 4 lines conffiles 229 bytes, 15 lines * config #!/bin/sh 2215 bytes, 42 lines control 4487 bytes, 65 lines md5sums 4101 bytes, 123 lines * postinst #!/bin/sh 2490 bytes, 84 lines * postrm #!/bin/sh 281 bytes, 7 lines * prerm #!/bin/sh 44430 bytes, 313 lines templates Package: exim4-base Source: exim4 Version: 4.96-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1626 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, netbase, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libdb5.3 Recommends: bsd-mailx | mailx, psmisc Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks Conflicts: exim, exim-tls Breaks: exim4-daemon-custom (<< 4.96), exim4-daemon-heavy (<< 4.96), exim4-daemon-light (<< 4.96) Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light Section: mail Priority: optional Homepage: https://www.exim.org/ Description: support files for all Exim MTA (v4) packages Exim (v4) is a mail transport agent. exim4-base provides the support files needed by all exim4 daemon packages. You need an additional package containing the main executable. The available packages are: . exim4-daemon-light exim4-daemon-heavy . If you build exim4 from the source package locally, you can also build an exim4-daemon-custom package tailored to your own feature set. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2023-05-19 20:32 ./ drwxr-xr-x root/root 0 2023-05-19 20:32 ./etc/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./etc/cron.daily/ -rwxr-xr-x root/root 4722 2023-05-19 20:32 ./etc/cron.daily/exim4-base drwxr-xr-x root/root 0 2023-05-19 20:32 ./etc/init.d/ -rwxr-xr-x root/root 7167 2023-05-19 20:32 ./etc/init.d/exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./etc/logrotate.d/ -rw-r--r-- root/root 128 2023-05-19 20:32 ./etc/logrotate.d/exim4-base -rw-r--r-- root/root 108 2023-05-19 20:32 ./etc/logrotate.d/exim4-paniclog drwxr-xr-x root/root 0 2023-05-19 20:32 ./lib/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./lib/systemd/system/ -rw-r--r-- root/root 276 2023-05-19 20:32 ./lib/systemd/system/exim4-base.service -rw-r--r-- root/root 191 2023-05-19 20:32 ./lib/systemd/system/exim4-base.timer drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/sbin/ -rwxr-xr-x root/root 11293 2023-05-19 20:32 ./usr/sbin/exicyclog -rwxr-xr-x root/root 10646 2023-05-19 20:32 ./usr/sbin/exigrep -rwxr-xr-x root/root 4855 2023-05-19 20:32 ./usr/sbin/exim_checkaccess -rwxr-xr-x root/root 74502 2023-05-19 20:32 ./usr/sbin/exim_convert4r4 -rwxr-xr-x root/root 10720 2023-05-19 20:32 ./usr/sbin/exim_dbmbuild -rwxr-xr-x root/root 19016 2023-05-19 20:32 ./usr/sbin/exim_dumpdb -rwxr-xr-x root/root 23176 2023-05-19 20:32 ./usr/sbin/exim_fixdb -rwxr-xr-x root/root 14888 2023-05-19 20:32 ./usr/sbin/exim_lock -rwxr-xr-x root/root 19016 2023-05-19 20:32 ./usr/sbin/exim_tidydb -rwxr-xr-x root/root 151578 2023-05-19 20:32 ./usr/sbin/eximstats -rwxr-xr-x root/root 8270 2023-05-19 20:32 ./usr/sbin/exinext -rwxr-xr-x root/root 60677 2023-05-19 20:32 ./usr/sbin/exipick -rwxr-xr-x root/root 5555 2023-05-19 20:32 ./usr/sbin/exiqgrep -rwxr-xr-x root/root 5159 2023-05-19 20:32 ./usr/sbin/exiqsumm -rwxr-xr-x root/root 4446 2023-05-19 20:32 ./usr/sbin/exiwhat -rwxr-xr-x root/root 1445 2023-05-19 20:32 ./usr/sbin/syslog2eximlog drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/bug/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/bug/exim4-base/ -rwxr-xr-x root/root 628 2023-05-19 20:32 ./usr/share/bug/exim4-base/script drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc-base/ -rw-r--r-- root/root 291 2023-05-19 20:32 ./usr/share/doc-base/exim4-base.exim4-filter-txt -rw-r--r-- root/root 320 2023-05-19 20:32 ./usr/share/doc-base/exim4-base.exim4-readme-debian -rw-r--r-- root/root 216 2023-05-19 20:32 ./usr/share/doc-base/exim4-base.exim4-spec-txt drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-base/ -rw-r--r-- root/root 9746 2022-06-23 13:41 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz -rw-r--r-- root/root 10065 2022-06-23 13:41 ./usr/share/doc/exim4-base/Exim3.upgrade.gz -rw-r--r-- root/root 26324 2022-06-23 13:41 ./usr/share/doc/exim4-base/Exim4.upgrade.gz -rw-r--r-- root/root 8107 2022-06-23 13:41 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz -rw-r--r-- root/root 8853 2023-05-19 20:32 ./usr/share/doc/exim4-base/NEWS.Debian.gz -rw-r--r-- root/root 2735 2022-06-23 13:41 ./usr/share/doc/exim4-base/NOTICE.gz -rw-r--r-- root/root 23453 2022-06-23 13:41 ./usr/share/doc/exim4-base/NewStuff.gz -rw-r--r-- root/root 15559 2022-06-23 13:41 ./usr/share/doc/exim4-base/OptionLists.txt.gz -rw-r--r-- root/root 2634 2022-06-23 13:41 ./usr/share/doc/exim4-base/README -rw-r--r-- root/root 21925 2023-05-19 20:32 ./usr/share/doc/exim4-base/README.Debian.gz -rw-r--r-- root/root 90647 2023-05-19 20:32 ./usr/share/doc/exim4-base/README.Debian.html -rw-r--r-- root/root 4541 2022-06-23 13:41 ./usr/share/doc/exim4-base/README.SIEVE.gz -rw-r--r-- root/root 15768 2022-06-23 13:41 ./usr/share/doc/exim4-base/README.UPDATING.gz -rw-r--r-- root/root 16046 2023-05-19 20:32 ./usr/share/doc/exim4-base/changelog.Debian.gz -rw-r--r-- root/root 10618 2023-05-19 20:32 ./usr/share/doc/exim4-base/copyright -rw-r--r-- root/root 5217 2022-06-23 13:41 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/ -rw-r--r-- root/root 1106 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/aliases -rwxr-xr-x root/root 1749 2022-06-23 13:41 ./usr/share/doc/exim4-base/examples/cramtest.pl -rw-r--r-- root/root 44224 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/example.conf -rwxr-xr-x root/root 1013 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/exim-adduser -rwxr-xr-x root/root 2202 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/exim-gencert -rwxr-xr-x root/root 667 2022-06-23 13:41 ./usr/share/doc/exim4-base/examples/logargs.sh -rwxr-xr-x root/root 4695 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/ratelimit.pl -rwxr-xr-x root/root 3411 2023-05-19 20:32 ./usr/share/doc/exim4-base/examples/transport-filter.pl -rwxr-xr-x root/root 916 2022-06-23 13:41 ./usr/share/doc/exim4-base/examples/unknownuser.sh -rw-r--r-- root/root 23426 2022-06-25 13:36 ./usr/share/doc/exim4-base/filter.txt.gz -rw-r--r-- root/root 534188 2023-05-19 20:32 ./usr/share/doc/exim4-base/spec.txt.gz drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 195 2023-05-19 20:32 ./usr/share/lintian/overrides/exim4-base drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/man8/ -rw-r--r-- root/root 1276 2023-05-19 20:32 ./usr/share/man/man8/exicyclog.8.gz -rw-r--r-- root/root 1169 2023-05-19 20:32 ./usr/share/man/man8/exigrep.8.gz -rw-r--r-- root/root 27000 2023-05-19 20:32 ./usr/share/man/man8/exim.8.gz -rw-r--r-- root/root 1455 2023-05-19 20:32 ./usr/share/man/man8/exim_checkaccess.8.gz -rw-r--r-- root/root 1496 2023-05-19 20:32 ./usr/share/man/man8/exim_convert4r4.8.gz -rw-r--r-- root/root 3266 2023-05-19 20:32 ./usr/share/man/man8/exim_db.8.gz -rw-r--r-- root/root 1758 2023-05-19 20:32 ./usr/share/man/man8/exim_dbmbuild.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 2084 2023-05-19 20:32 ./usr/share/man/man8/exim_lock.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 4351 2023-05-19 20:32 ./usr/share/man/man8/eximstats.8.gz -rw-r--r-- root/root 1295 2023-05-19 20:32 ./usr/share/man/man8/exinext.8.gz -rw-r--r-- root/root 8630 2023-05-19 20:32 ./usr/share/man/man8/exipick.8.gz -rw-r--r-- root/root 1336 2023-05-19 20:32 ./usr/share/man/man8/exiqgrep.8.gz -rw-r--r-- root/root 1214 2023-05-19 20:32 ./usr/share/man/man8/exiqsumm.8.gz -rw-r--r-- root/root 1540 2023-05-19 20:32 ./usr/share/man/man8/exiwhat.8.gz -rw-r--r-- root/root 2118 2023-05-19 20:32 ./usr/share/man/man8/syslog2eximlog.8.gz exim4-daemon-heavy_4.96-15ubuntu1_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 626518 bytes: control archive=7871 bytes. 253 bytes, 17 lines * config #!/bin/sh 2338 bytes, 39 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 221 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-heavy Source: exim4 Version: 4.96-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1386 Depends: exim4-base (>= 4.96), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.5), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libldap2 (>= 2.6.2), libmysqlclient21 (>= 8.0.11), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre2-8-0 (>= 10.22), libperl5.36 (>= 5.36.0), libpq5, libsasl2-2 (>= 2.1.28+dfsg), libsqlite3-0 (>= 3.5.9) Conflicts: mail-transport-agent Breaks: clamav-daemon (<< 0.95) Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-6.0, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: Exim MTA (v4) daemon with extended features, including exiscan-acl Exim (v4) is a mail transport agent. This package contains the exim4 daemon with extended features. In addition to the features already supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP, sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication, embedded Perl interpreter, and the content scanning extension (formerly known as "exiscan-acl") for integration of virus scanners and spamassassin. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2023-05-19 20:32 ./ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/bin/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/lib/exim4/local_scan/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/sbin/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1301848 2023-05-19 20:32 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/bug/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/bug/exim4-daemon-heavy/ -rwxr-xr-x root/root 628 2023-05-19 20:32 ./usr/share/bug/exim4-daemon-heavy/script drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/ -rw-r--r-- root/root 21567 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10618 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-heavy/copyright drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 368 2023-05-19 20:32 ./usr/share/lintian/overrides/exim4-daemon-heavy drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-daemon-light_4.96-15ubuntu1_riscv64.deb --------------------------------------------- new Debian package, version 2.0. size 571030 bytes: control archive=7678 bytes. 253 bytes, 17 lines * config #!/bin/sh 1969 bytes, 36 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 221 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-light Source: exim4 Version: 4.96-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 1261 Depends: exim4-base (>= 4.96), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.5), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre2-8-0 (>= 10.22) Conflicts: mail-transport-agent Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-6.0, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: lightweight Exim MTA (v4) daemon Exim (v4) is a mail transport agent. This package contains the exim4 daemon with only basic features enabled. It works well with the standard setups that are provided by Debian and includes support for TLS encryption and the dlopen patch to allow dynamic loading of a local_scan function. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2023-05-19 20:32 ./ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/bin/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/sbin/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1174808 2023-05-19 20:32 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/bug/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/bug/exim4-daemon-light/ -rwxr-xr-x root/root 628 2023-05-19 20:32 ./usr/share/bug/exim4-daemon-light/script drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/ -rw-r--r-- root/root 21524 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10618 2023-05-19 20:32 ./usr/share/doc/exim4-daemon-light/copyright drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 287 2023-05-19 20:32 ./usr/share/lintian/overrides/exim4-daemon-light drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-dev_4.96-15ubuntu1_riscv64.deb ------------------------------------ new Debian package, version 2.0. size 39898 bytes: control archive=1235 bytes. 1457 bytes, 30 lines control 699 bytes, 10 lines md5sums Package: exim4-dev Source: exim4 Version: 4.96-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 82 Section: mail Priority: optional Homepage: https://www.exim.org/ Description: header files for the Exim MTA (v4) packages Exim (v4) is a mail transport agent. This package contains header files that can be used to compile code that is then dynamically linked to exim's local_scan interface. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2023-05-19 20:32 ./ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/bin/ -rwxr-xr-x root/root 318 2023-05-19 20:32 ./usr/bin/exim4-localscan-plugin-config drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/include/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/include/exim4/ -rw-r--r-- root/root 7244 2023-05-19 20:32 ./usr/include/exim4/config.h -rw-r--r-- root/root 10330 2023-05-19 20:32 ./usr/include/exim4/local_scan.h -rw-r--r-- root/root 5653 2022-06-23 13:41 ./usr/include/exim4/mytypes.h -rw-r--r-- root/root 2879 2022-06-23 13:41 ./usr/include/exim4/store.h drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-dev/ -rw-r--r-- root/root 8853 2023-05-19 20:32 ./usr/share/doc/exim4-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz -rw-r--r-- root/root 16049 2023-05-19 20:32 ./usr/share/doc/exim4-dev/changelog.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10618 2023-05-19 20:32 ./usr/share/doc/exim4-dev/copyright drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 109 2023-05-19 20:32 ./usr/share/lintian/overrides/exim4-dev drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/man1/ -rw-r--r-- root/root 868 2023-05-19 20:32 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz eximon4_4.96-15ubuntu1_riscv64.deb ---------------------------------- new Debian package, version 2.0. size 48048 bytes: control archive=797 bytes. 774 bytes, 18 lines control 314 bytes, 5 lines md5sums Package: eximon4 Source: exim4 Version: 4.96-15ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 144 Depends: exim4-base (>= 4.10), libc6 (>= 2.34), libpcre2-8-0 (>= 10.22), libx11-6, libxaw7 (>= 2:1.0.14), libxmu6 (>= 2:1.1.3), libxt6 Conflicts: eximon Replaces: eximon Section: mail Priority: optional Homepage: https://www.exim.org/ Description: monitor application for the Exim MTA (v4) (X11 interface) Eximon is a helper program for the Exim MTA (v4). It allows administrators to view the mail queue and logs, and perform a variety of actions on queued messages, such as freezing, bouncing and thawing messages. Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2023-05-19 20:32 ./ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/libexec/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/libexec/exim4/ -rwxr-xr-x root/root 84976 2023-05-19 20:32 ./usr/libexec/exim4/eximon.bin drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/sbin/ -rwxr-xr-x root/root 8767 2023-05-19 20:32 ./usr/sbin/eximon drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/doc/eximon4/ lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/eximon4/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/eximon4/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2023-05-19 20:32 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10618 2023-05-19 20:32 ./usr/share/doc/eximon4/copyright drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 105 2023-05-19 20:32 ./usr/share/lintian/overrides/eximon4 drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-19 20:32 ./usr/share/man/man8/ -rw-r--r-- root/root 961 2023-05-19 20:32 ./usr/share/man/man8/eximon.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 204368 Build-Time: 3244 Distribution: mantic-proposed Host Architecture: riscv64 Install-Time: 314 Job: exim4_4.96-15ubuntu1.dsc Machine Architecture: riscv64 Package: exim4 Package-Time: 3597 Source-Version: 4.96-15ubuntu1 Space: 204368 Status: successful Version: 4.96-15ubuntu1 -------------------------------------------------------------------------------- Finished at 2023-05-23T23:09:52Z Build needed 00:59:57, 204368k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 Scanning for processes to kill in build PACKAGEBUILD-26176554 RUN: /usr/share/launchpad-buildd/bin/in-target umount-chroot --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 Stopping target for build PACKAGEBUILD-26176554 RUN: /usr/share/launchpad-buildd/bin/in-target remove-build --backend=chroot --series=mantic --arch=riscv64 PACKAGEBUILD-26176554 Removing build PACKAGEBUILD-26176554