https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/27645492 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-042 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:28 UTC 2023 x86_64 Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 15 Jan 15:03:00 ntpdate[1871]: adjust time server 10.131.248.1 offset -0.000178 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-27645492 --image-type chroot /home/buildd/filecache-default/b0c128df17a460089eca69348f06144377489985 Creating target for build PACKAGEBUILD-27645492 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-27645492 Starting target for build PACKAGEBUILD-27645492 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-27645492 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy main' 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' Overriding sources.list in build-PACKAGEBUILD-27645492 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-27645492 Adding trusted keys to build-PACKAGEBUILD-27645492 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-27645492 Updating target for build PACKAGEBUILD-27645492 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy InRelease [23.8 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main amd64 Packages [1395 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/universe amd64 Packages [14.1 MB] Get:7 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 Packages [40.4 kB] Get:8 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main Translation-en [20.9 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main amd64 Packages [1062 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [201 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe amd64 Packages [826 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [156 kB] Fetched 24.4 MB in 3s (7931 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libitm1 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblsan0 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libquadmath0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libtsan0 libubsan1 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 169 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 109 MB of archives. After this operation, 304 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu jammy/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] Get:2 http://ftpmaster.internal/ubuntu jammy/main amd64 libnsl-dev amd64 1.3.0-2build2 [71.3 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main amd64 libcrypt-dev amd64 1:4.4.27-1 [112 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 libjson-c5 amd64 0.15-3~ubuntu1.22.04.2 [33.5 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libc6-dev amd64 2.35-0ubuntu3.6 [2100 kB] Get:6 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 libctf0 amd64 2.38-4ubuntu2.5 [103 kB] Get:7 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 libctf-nobfd0 amd64 2.38-4ubuntu2.5 [108 kB] Get:8 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 binutils-x86-64-linux-gnu amd64 2.38-4ubuntu2.5 [2326 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libc-dev-bin amd64 2.35-0ubuntu3.6 [20.3 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libtirpc-dev amd64 1.3.2-2ubuntu0.1 [192 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libssl3 amd64 3.0.2-0ubuntu1.12 [1901 kB] Get:13 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 libbinutils amd64 2.38-4ubuntu2.5 [662 kB] Get:14 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 binutils amd64 2.38-4ubuntu2.5 [3202 B] Get:15 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libk5crypto3 amd64 1.19.2-2ubuntu0.3 [86.3 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libkrb5support0 amd64 1.19.2-2ubuntu0.3 [32.2 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libkrb5-3 amd64 1.19.2-2ubuntu0.3 [356 kB] Get:18 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 binutils-common amd64 2.38-4ubuntu2.5 [222 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgssapi-krb5-2 amd64 1.19.2-2ubuntu0.3 [144 kB] Get:20 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libc6 amd64 2.35-0ubuntu3.6 [3236 kB] Get:21 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libc-bin amd64 2.35-0ubuntu3.6 [706 kB] Get:22 http://ftpmaster.internal/ubuntu jammy-security/main amd64 perl-modules-5.34 all 5.34.0-3ubuntu1.3 [2976 kB] Get:23 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libperl5.34 amd64 5.34.0-3ubuntu1.3 [4820 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-security/main amd64 perl amd64 5.34.0-3ubuntu1.3 [232 kB] Get:25 http://ftpmaster.internal/ubuntu jammy-security/main amd64 perl-base amd64 5.34.0-3ubuntu1.3 [1762 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main amd64 bzip2 amd64 1.0.8-5build1 [34.8 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main amd64 libbz2-1.0 amd64 1.0.8-5build1 [34.4 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main amd64 libaudit-common all 1:3.0.7-1build1 [4726 B] Get:29 http://ftpmaster.internal/ubuntu jammy/main amd64 libcap-ng0 amd64 0.7.9-2.2build3 [11.6 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main amd64 libaudit1 amd64 1:3.0.7-1build1 [46.9 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpam0g amd64 1.4.0-11ubuntu2.3 [60.3 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main amd64 libcrypt1 amd64 1:4.4.27-1 [82.0 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main amd64 libdb5.3 amd64 5.3.28+dfsg1-0.8ubuntu3 [722 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main amd64 libgdbm6 amd64 1.23-1 [33.9 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main amd64 libgdbm-compat4 amd64 1.23-1 [6606 B] Get:36 http://ftpmaster.internal/ubuntu jammy-security/main amd64 zlib1g amd64 1:1.2.11.dfsg-2ubuntu9.2 [58.4 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main amd64 debconf all 1.5.79ubuntu1 [126 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libcom-err2 amd64 1.46.5-2ubuntu1.1 [9158 B] Get:39 http://ftpmaster.internal/ubuntu jammy/main amd64 libkeyutils1 amd64 1.6.1-2ubuntu3 [10.4 kB] Get:40 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libtirpc3 amd64 1.3.2-2ubuntu0.1 [82.3 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main amd64 libnsl2 amd64 1.3.0-2build2 [42.3 kB] Get:42 http://ftpmaster.internal/ubuntu jammy-security/main amd64 linux-libc-dev amd64 5.15.0-91.101 [1332 kB] Get:43 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gcc-12-base amd64 12.3.0-1ubuntu1~22.04 [20.1 kB] Get:44 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgcc-s1 amd64 12.3.0-1ubuntu1~22.04 [53.9 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main amd64 base-files amd64 12ubuntu4 [62.9 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main amd64 debianutils amd64 5.5-1ubuntu2 [107 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main amd64 bash amd64 5.1-6ubuntu1 [769 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main amd64 bsdutils amd64 1:2.37.2-4ubuntu3 [81.5 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main amd64 coreutils amd64 8.32-4.1ubuntu1 [1438 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main amd64 libgpg-error0 amd64 1.43-3 [69.7 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main amd64 libgcrypt20 amd64 1.9.4-3ubuntu3 [515 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main amd64 liblz4-1 amd64 1.9.3-2build2 [56.9 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main amd64 liblzma5 amd64 5.2.5-2ubuntu1 [99.5 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libstdc++6 amd64 12.3.0-1ubuntu1~22.04 [699 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main amd64 libargon2-1 amd64 0~20171227-0.3 [19.5 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main amd64 libblkid1 amd64 2.37.2-4ubuntu3 [104 kB] Get:57 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpcre2-8-0 amd64 10.39-3ubuntu0.1 [221 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main amd64 libselinux1 amd64 3.3-1build2 [74.6 kB] Get:59 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libudev1 amd64 249.11-0ubuntu3.7 [76.9 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main amd64 libdevmapper1.02.1 amd64 2:1.02.175-2.1ubuntu4 [139 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main amd64 libuuid1 amd64 2.37.2-4ubuntu3 [24.2 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main amd64 libcryptsetup12 amd64 2:2.4.3-1ubuntu1 [211 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main amd64 libgmp10 amd64 2:6.2.1+dfsg-3ubuntu1 [250 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main amd64 libnettle8 amd64 3.7.3-1build2 [159 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main amd64 libhogweed6 amd64 3.7.3-1build2 [199 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main amd64 libunistring2 amd64 1.0-1 [554 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main amd64 libidn2-0 amd64 2.3.2-2build1 [66.4 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main amd64 libffi8 amd64 3.4.2-4 [22.3 kB] Get:69 http://ftpmaster.internal/ubuntu jammy/main amd64 libp11-kit0 amd64 0.24.0-6build1 [252 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main amd64 libtasn1-6 amd64 4.18.0-4build1 [42.9 kB] Get:71 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgnutls30 amd64 3.7.3-4ubuntu1.3 [968 kB] Get:72 http://ftpmaster.internal/ubuntu jammy-security/main amd64 systemd-sysv amd64 249.11-0ubuntu3.7 [10.5 kB] Get:73 http://ftpmaster.internal/ubuntu jammy-security/main amd64 systemd-timesyncd amd64 249.11-0ubuntu3.7 [31.2 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main amd64 libacl1 amd64 2.3.1-1 [16.2 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main amd64 libapparmor1 amd64 3.0.4-2ubuntu2 [38.7 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main amd64 libip4tc2 amd64 1.8.7-1ubuntu5 [19.7 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main amd64 libzstd1 amd64 1.4.8+dfsg-3build1 [324 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main amd64 libkmod2 amd64 29-1ubuntu1 [48.0 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main amd64 libmount1 amd64 2.37.2-4ubuntu3 [122 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main amd64 libseccomp2 amd64 2.5.3-2ubuntu2 [47.4 kB] Get:81 http://ftpmaster.internal/ubuntu jammy-security/main amd64 login amd64 1:4.8.1-2ubuntu2.1 [188 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main amd64 util-linux amd64 2.37.2-4ubuntu3 [1064 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main amd64 mount amd64 2.37.2-4ubuntu3 [114 kB] Get:84 http://ftpmaster.internal/ubuntu jammy-security/main amd64 systemd amd64 249.11-0ubuntu3.7 [4580 kB] Get:85 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libsystemd0 amd64 249.11-0ubuntu3.7 [317 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main amd64 libxxhash0 amd64 0.8.1-1 [27.3 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main amd64 libapt-pkg6.0 amd64 2.4.5 [904 kB] Get:88 http://ftpmaster.internal/ubuntu jammy-security/main amd64 tar amd64 1.34+dfsg-1ubuntu0.1.22.04.2 [295 kB] Get:89 http://ftpmaster.internal/ubuntu jammy-security/main amd64 dpkg amd64 1.21.1ubuntu2.1 [1239 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main amd64 dash amd64 0.5.11+git20210903+057cd650a4ed-3build1 [92.0 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main amd64 diffutils amd64 1:3.8-0ubuntu2 [172 kB] Get:92 http://ftpmaster.internal/ubuntu jammy/main amd64 findutils amd64 4.8.0-1ubuntu3 [332 kB] Get:93 http://ftpmaster.internal/ubuntu jammy/main amd64 grep amd64 3.7-1build1 [156 kB] Get:94 http://ftpmaster.internal/ubuntu jammy/main amd64 gzip amd64 1.10-4ubuntu4 [96.0 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main amd64 hostname amd64 3.23ubuntu2 [11.4 kB] Get:96 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libncurses6 amd64 6.3-2ubuntu0.1 [111 kB] Get:97 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libncursesw6 amd64 6.3-2ubuntu0.1 [147 kB] Get:98 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libtinfo6 amd64 6.3-2ubuntu0.1 [105 kB] Get:99 http://ftpmaster.internal/ubuntu jammy-security/main amd64 ncurses-bin amd64 6.3-2ubuntu0.1 [184 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main amd64 sed amd64 4.8-1ubuntu2 [188 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main amd64 libdebconfclient0 amd64 0.261ubuntu1 [7198 B] Get:102 http://ftpmaster.internal/ubuntu jammy/main amd64 base-passwd amd64 3.5.52build1 [49.1 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main amd64 init-system-helpers all 1.62 [38.5 kB] Get:104 http://ftpmaster.internal/ubuntu jammy-security/main amd64 ncurses-base all 6.3-2ubuntu0.1 [20.2 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main amd64 lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:106 http://ftpmaster.internal/ubuntu jammy/main amd64 sysvinit-utils amd64 3.01-1ubuntu1 [20.6 kB] Get:107 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gpgv amd64 2.2.27-3ubuntu2.1 [137 kB] Get:108 http://ftpmaster.internal/ubuntu jammy/main amd64 apt amd64 2.4.5 [1379 kB] Get:109 http://ftpmaster.internal/ubuntu jammy/main amd64 libsepol2 amd64 3.3-1build1 [282 kB] Get:110 http://ftpmaster.internal/ubuntu jammy/main amd64 libsemanage-common all 3.3-1build2 [9874 B] Get:111 http://ftpmaster.internal/ubuntu jammy/main amd64 libsemanage2 amd64 3.3-1build2 [92.6 kB] Get:112 http://ftpmaster.internal/ubuntu jammy-security/main amd64 passwd amd64 1:4.8.1-2ubuntu2.1 [768 kB] Get:113 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpam-modules-bin amd64 1.4.0-11ubuntu2.3 [37.6 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpam-modules amd64 1.4.0-11ubuntu2.3 [280 kB] Get:115 http://ftpmaster.internal/ubuntu jammy-security/main amd64 logsave amd64 1.46.5-2ubuntu1.1 [9932 B] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libext2fs2 amd64 1.46.5-2ubuntu1.1 [208 kB] Get:117 http://ftpmaster.internal/ubuntu jammy-security/main amd64 e2fsprogs amd64 1.46.5-2ubuntu1.1 [591 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main amd64 init amd64 1.62 [5412 B] Get:119 http://ftpmaster.internal/ubuntu jammy/main amd64 libattr1 amd64 1:2.5.1-1build1 [13.3 kB] Get:120 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libcap2 amd64 1:2.44-1ubuntu0.22.04.1 [18.3 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpam-runtime all 1.4.0-11ubuntu2.3 [40.2 kB] Get:122 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpcre3 amd64 2:8.39-13ubuntu0.22.04.1 [246 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main amd64 libsmartcols1 amd64 2.37.2-4ubuntu3 [51.2 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libprocps8 amd64 2:3.3.17-6ubuntu2.1 [36.2 kB] Get:125 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libss2 amd64 1.46.5-2ubuntu1.1 [12.3 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main amd64 mawk amd64 1.3.4.20200120-3 [104 kB] Get:127 http://ftpmaster.internal/ubuntu jammy-security/main amd64 procps amd64 2:3.3.17-6ubuntu2.1 [378 kB] Get:128 http://ftpmaster.internal/ubuntu jammy/main amd64 sensible-utils all 0.0.17 [20.1 kB] Get:129 http://ftpmaster.internal/ubuntu jammy/main amd64 usrmerge all 25ubuntu2 [54.7 kB] Get:130 http://ftpmaster.internal/ubuntu jammy-security/main amd64 openssl amd64 3.0.2-0ubuntu1.12 [1182 kB] Get:131 http://ftpmaster.internal/ubuntu jammy-security/main amd64 ca-certificates all 20230311ubuntu0.22.04.1 [155 kB] Get:132 http://ftpmaster.internal/ubuntu jammy/main amd64 readline-common all 8.1.2-1 [53.5 kB] Get:133 http://ftpmaster.internal/ubuntu jammy/main amd64 libreadline8 amd64 8.1.2-1 [153 kB] Get:134 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libsqlite3-0 amd64 3.37.2-2ubuntu0.3 [641 kB] Get:135 http://ftpmaster.internal/ubuntu jammy-security/main amd64 tzdata all 2023c-0ubuntu0.22.04.0 [335 kB] Get:136 http://ftpmaster.internal/ubuntu jammy/main amd64 libpng16-16 amd64 1.6.37-3build5 [191 kB] Get:137 http://ftpmaster.internal/ubuntu jammy/main amd64 xz-utils amd64 5.2.5-2ubuntu1 [84.8 kB] Get:138 http://ftpmaster.internal/ubuntu jammy-security/main amd64 advancecomp amd64 2.1-2.1ubuntu2.1 [171 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main amd64 make amd64 4.3-4.1build1 [180 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main amd64 dpkg-dev all 1.21.1ubuntu2.1 [922 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libdpkg-perl all 1.21.1ubuntu2.1 [237 kB] Get:142 http://ftpmaster.internal/ubuntu jammy/main amd64 patch amd64 2.7.6-7build2 [109 kB] Get:143 http://ftpmaster.internal/ubuntu jammy/main amd64 lto-disabled-list all 24 [12.5 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main amd64 build-essential amd64 12.9ubuntu3 [4744 B] Get:145 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libubsan1 amd64 12.3.0-1ubuntu1~22.04 [976 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libtsan0 amd64 11.4.0-1ubuntu1~22.04 [2260 kB] Get:147 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgomp1 amd64 12.3.0-1ubuntu1~22.04 [126 kB] Get:148 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libitm1 amd64 12.3.0-1ubuntu1~22.04 [30.2 kB] Get:149 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libatomic1 amd64 12.3.0-1ubuntu1~22.04 [10.4 kB] Get:150 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libasan6 amd64 11.4.0-1ubuntu1~22.04 [2282 kB] Get:151 http://ftpmaster.internal/ubuntu jammy-security/main amd64 liblsan0 amd64 12.3.0-1ubuntu1~22.04 [1069 kB] Get:152 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libquadmath0 amd64 12.3.0-1ubuntu1~22.04 [154 kB] Get:153 http://ftpmaster.internal/ubuntu jammy-security/main amd64 g++-11 amd64 11.4.0-1ubuntu1~22.04 [11.4 MB] Get:154 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gcc-11 amd64 11.4.0-1ubuntu1~22.04 [20.1 MB] Get:155 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libstdc++-11-dev amd64 11.4.0-1ubuntu1~22.04 [2101 kB] Get:156 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgcc-11-dev amd64 11.4.0-1ubuntu1~22.04 [2517 kB] Get:157 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libcc1-0 amd64 12.3.0-1ubuntu1~22.04 [48.3 kB] Get:158 http://ftpmaster.internal/ubuntu jammy-security/main amd64 cpp-11 amd64 11.4.0-1ubuntu1~22.04 [10.0 MB] Get:159 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gcc-11-base amd64 11.4.0-1ubuntu1~22.04 [20.2 kB] Get:160 http://ftpmaster.internal/ubuntu jammy/main amd64 libisl23 amd64 0.24-2build1 [727 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/main amd64 libmpfr6 amd64 4.1.0-3build3 [1425 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main amd64 libmpc3 amd64 1.2.1-2build1 [46.9 kB] Get:163 http://ftpmaster.internal/ubuntu jammy/main amd64 libfakeroot amd64 1.28-1ubuntu1 [31.5 kB] Get:164 http://ftpmaster.internal/ubuntu jammy/main amd64 fakeroot amd64 1.28-1ubuntu1 [60.4 kB] Get:165 http://ftpmaster.internal/ubuntu jammy/main amd64 libassuan0 amd64 2.5.5-1build1 [38.2 kB] Get:166 http://ftpmaster.internal/ubuntu jammy/main amd64 pinentry-curses amd64 1.1.1-1build2 [34.4 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main amd64 libnpth0 amd64 1.6-3build2 [8664 B] Get:168 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gpg amd64 2.2.27-3ubuntu2.1 [519 kB] Get:169 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gpgconf amd64 2.2.27-3ubuntu2.1 [94.2 kB] Get:170 http://ftpmaster.internal/ubuntu jammy-security/main amd64 gpg-agent amd64 2.2.27-3ubuntu2.1 [209 kB] Get:171 http://ftpmaster.internal/ubuntu jammy/main amd64 liblockfile-bin amd64 1.17-1build2 [11.7 kB] Get:172 http://ftpmaster.internal/ubuntu jammy/main amd64 liblockfile1 amd64 1.17-1build2 [7058 B] Get:173 http://ftpmaster.internal/ubuntu jammy/main amd64 lockfile-progs amd64 0.1.19build1 [9974 B] Get:174 http://ftpmaster.internal/ubuntu jammy/main amd64 optipng amd64 0.7.7-2build1 [84.8 kB] Get:175 http://ftpmaster.internal/ubuntu jammy/main amd64 pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 109 MB in 1s (94.0 MB/s) (Reading database ... 13258 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.6_amd64.deb ... Unpacking libc6-dev:amd64 (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.6_amd64.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 13263 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.12_amd64.deb ... Unpacking libssl3:amd64 (3.0.2-0ubuntu1.12) ... Setting up libssl3:amd64 (3.0.2-0ubuntu1.12) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2ubuntu0.3_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libk5crypto3:amd64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2ubuntu0.3_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5support0:amd64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2ubuntu0.3_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5-3:amd64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2ubuntu0.3_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13274 files and directories currently installed.) Preparing to unpack .../libc6_2.35-0ubuntu3.6_amd64.deb ... Unpacking libc6:amd64 (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc6:amd64 (2.35-0ubuntu3.6) ... (Reading database ... 13273 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.6_amd64.deb ... Unpacking libc-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.6) ... (Reading database ... 13271 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1.3_amd64.deb ... Unpacking perl (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1.3_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Selecting previously unselected package libperl5.34:amd64. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1.3_amd64.deb ... Unpacking libperl5.34:amd64 (5.34.0-3ubuntu1.3) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1.3_amd64.deb ... Unpacking perl-base (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1.3) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_amd64.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:amd64 (1.0.8-5build1) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_amd64.deb ... Unpacking libcap-ng0:amd64 (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:amd64 (0.7.9-2.2build3) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_amd64.deb ... Unpacking libaudit1:amd64 (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:amd64 (1:3.0.7-1build1) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.3_amd64.deb ... Unpacking libpam0g:amd64 (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam0g:amd64 (1.4.0-11ubuntu2.3) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:amd64 (1:4.4.27-1) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_amd64.deb ... Unpacking libdb5.3:amd64 (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:amd64 (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_amd64.deb ... Unpacking libgdbm6:amd64 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu9.2) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2ubuntu9.2) ... (Reading database ... 15182 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 15181 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:amd64 (1.46.5-2ubuntu1.1) ... (Reading database ... 15181 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:amd64 (1.6.1-2ubuntu3) ... (Reading database ... 15181 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:amd64 (1.3.2-2ubuntu0.1) ... (Reading database ... 15181 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:amd64 (1.3.0-2build2) ... (Reading database ... 15181 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-91.101_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.15.0-91.101) over (5.13.0-19.19) ... Selecting previously unselected package gcc-12-base:amd64. Preparing to unpack .../gcc-12-base_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking gcc-12-base:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up gcc-12-base:amd64 (12.3.0-1ubuntu1~22.04) ... (Reading database ... 15198 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libgcc-s1:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:amd64 (12.3.0-1ubuntu1~22.04) ... (Reading database ... 15198 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4_amd64.deb ... Unpacking base-files (12ubuntu4) over (12ubuntu1) ... Setting up base-files (12ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 15198 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_amd64.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_amd64.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_amd64.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_amd64.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_amd64.deb ... Unpacking libgpg-error0:amd64 (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:amd64 (1.43-3) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu3_amd64.deb ... Unpacking libgcrypt20:amd64 (1.9.4-3ubuntu3) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:amd64 (1.9.4-3ubuntu3) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build2_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.3-2build2) over (1.9.3-2build1) ... Setting up liblz4-1:amd64 (1.9.3-2build2) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Setting up liblzma5:amd64 (5.2.5-2ubuntu1) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libstdc++6:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:amd64 (12.3.0-1ubuntu1~22.04) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_amd64.deb ... Unpacking libblkid1:amd64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:amd64 (2.37.2-4ubuntu3) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3ubuntu0.1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.39-3ubuntu0.1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:amd64 (10.39-3ubuntu0.1) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_amd64.deb ... Unpacking libselinux1:amd64 (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:amd64 (3.3-1build2) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.7_amd64.deb ... Unpacking libudev1:amd64 (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libudev1:amd64 (249.11-0ubuntu3.7) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.2_amd64.deb ... Unpacking libjson-c5:amd64 (0.15-3~ubuntu1.22.04.2) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_amd64.deb ... Unpacking libuuid1:amd64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:amd64 (2.37.2-4ubuntu3) ... (Reading database ... 15202 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.4.3-1ubuntu1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:amd64 (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_amd64.deb ... Unpacking libnettle8:amd64 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:amd64 (3.7.3-1build2) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_amd64.deb ... Unpacking libhogweed6:amd64 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:amd64 (3.7.3-1build2) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_amd64.deb ... Unpacking libunistring2:amd64 (1.0-1) over (0.9.10-6) ... Setting up libunistring2:amd64 (1.0-1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2build1_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.2-2build1) over (2.3.1-1build1) ... Setting up libidn2-0:amd64 (2.3.2-2build1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_amd64.deb ... Unpacking libffi8:amd64 (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:amd64 (3.4.2-4) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:amd64 (0.24.0-6build1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_amd64.deb ... Unpacking libtasn1-6:amd64 (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:amd64 (4.18.0-4build1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.3_amd64.deb ... Unpacking libgnutls30:amd64 (3.7.3-4ubuntu1.3) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:amd64 (3.7.3-4ubuntu1.3) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.7_amd64.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.7_amd64.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_amd64.deb ... Unpacking libacl1:amd64 (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:amd64 (2.3.1-1) ... (Reading database ... 15205 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.4-2ubuntu2) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.7-1ubuntu5) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3build1_amd64.deb ... Unpacking libzstd1:amd64 (1.4.8+dfsg-3build1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:amd64 (1.4.8+dfsg-3build1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_amd64.deb ... Unpacking libkmod2:amd64 (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_amd64.deb ... Unpacking libmount1:amd64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:amd64 (2.37.2-4ubuntu3) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Setting up libseccomp2:amd64 (2.5.3-2ubuntu2) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../login_1%3a4.8.1-2ubuntu2.1_amd64.deb ... Unpacking login (1:4.8.1-2ubuntu2.1) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2.1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_amd64.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 15199 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_amd64.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.7_amd64.deb ... Unpacking systemd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.7_amd64.deb ... Unpacking libsystemd0:amd64 (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libsystemd0:amd64 (249.11-0ubuntu3.7) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_amd64.deb ... Unpacking libxxhash0:amd64 (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:amd64 (0.8.1-1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.5_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.4.5) over (2.3.9) ... Setting up libapt-pkg6.0:amd64 (2.4.5) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1ubuntu0.1.22.04.2_amd64.deb ... Unpacking tar (1.34+dfsg-1ubuntu0.1.22.04.2) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1ubuntu0.1.22.04.2) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.1_amd64.deb ... Unpacking dpkg (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_amd64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_amd64.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_amd64.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_amd64.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu4_amd64.deb ... Unpacking gzip (1.10-4ubuntu4) over (1.10-4ubuntu2) ... Setting up gzip (1.10-4ubuntu4) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_amd64.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2ubuntu0.1_amd64.deb ... Unpacking libncurses6:amd64 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2ubuntu0.1_amd64.deb ... Unpacking libncursesw6:amd64 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2ubuntu0.1_amd64.deb ... Unpacking libtinfo6:amd64 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up libtinfo6:amd64 (6.3-2ubuntu0.1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2ubuntu0.1_amd64.deb ... Unpacking ncurses-bin (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2ubuntu0.1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu2_amd64.deb ... Unpacking sed (4.8-1ubuntu2) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu2) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:amd64 (0.261ubuntu1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_amd64.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2ubuntu0.1_all.deb ... Unpacking ncurses-base (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2ubuntu0.1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_amd64.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu2.1_amd64.deb ... Unpacking gpgv (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu2.1) ... (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.5_amd64.deb ... Unpacking apt (2.4.5) over (2.3.9) ... Setting up apt (2.4.5) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:amd64. (Reading database ... 15199 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_amd64.deb ... Unpacking libsepol2:amd64 (3.3-1build1) ... Setting up libsepol2:amd64 (3.3-1build1) ... (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:amd64. (Reading database ... 15203 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_amd64.deb ... Unpacking libsemanage2:amd64 (3.3-1build2) ... Setting up libsemanage2:amd64 (3.3-1build2) ... (Reading database ... 15207 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2.1_amd64.deb ... Unpacking passwd (1:4.8.1-2ubuntu2.1) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2.1) ... (Reading database ... 15214 files and directories currently installed.) Removing libsemanage1:amd64 (3.1-1ubuntu3) ... (Reading database ... 15210 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.3_amd64.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2.3) ... (Reading database ... 15208 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.3_amd64.deb ... Unpacking libpam-modules:amd64 (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:amd64 (1.4.0-11ubuntu2.3) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_amd64.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_amd64.deb ... Unpacking libext2fs2:amd64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:amd64 (1.46.5-2ubuntu1.1) ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_amd64.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:amd64 (3.0.4-2ubuntu2) ... Setting up libargon2-1:amd64 (0~20171227-0.3) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:amd64 (0.15-3~ubuntu1.22.04.2) ... Setting up libcryptsetup12:amd64 (2:2.4.3-1ubuntu1) ... Setting up libip4tc2:amd64 (1.8.7-1ubuntu5) ... Setting up libkmod2:amd64 (29-1ubuntu1) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu3.7) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.7) ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_amd64.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_amd64.deb ... Unpacking libattr1:amd64 (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:amd64 (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1ubuntu0.22.04.1_amd64.deb ... Unpacking libcap2:amd64 (1:2.44-1ubuntu0.22.04.1) over (1:2.44-1build2) ... Setting up libcap2:amd64 (1:2.44-1ubuntu0.22.04.1) ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.3_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2.3) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2.3) ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:amd64 (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_amd64.deb ... Unpacking libsmartcols1:amd64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:amd64 (2.37.2-4ubuntu3) ... (Reading database ... 15209 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2.1_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_amd64.deb ... Unpacking libss2:amd64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_amd64.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2.1_amd64.deb ... Unpacking procps (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.12_amd64.deb ... Unpacking openssl (3.0.2-0ubuntu1.12) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu0.22.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.22.04.1) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_amd64.deb ... Unpacking libreadline8:amd64 (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2ubuntu0.3_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.37.2-2ubuntu0.3) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2023c-0ubuntu0.22.04.0_all.deb ... Unpacking tzdata (2023c-0ubuntu0.22.04.0) over (2021a-2ubuntu1) ... Preparing to unpack .../12-libpng16-16_1.6.37-3build5_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.37-3build5) over (1.6.37-3build4) ... Preparing to unpack .../13-xz-utils_5.2.5-2ubuntu1_amd64.deb ... Unpacking xz-utils (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Preparing to unpack .../14-advancecomp_2.1-2.1ubuntu2.1_amd64.deb ... Unpacking advancecomp (2.1-2.1ubuntu2.1) over (2.1-2.1ubuntu1) ... Preparing to unpack .../15-libctf0_2.38-4ubuntu2.5_amd64.deb ... Unpacking libctf0:amd64 (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.38-4ubuntu2.5_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../17-binutils-x86-64-linux-gnu_2.38-4ubuntu2.5_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../18-libbinutils_2.38-4ubuntu2.5_amd64.deb ... Unpacking libbinutils:amd64 (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils_2.38-4ubuntu2.5_amd64.deb ... Unpacking binutils (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../20-binutils-common_2.38-4ubuntu2.5_amd64.deb ... Unpacking binutils-common:amd64 (2.38-4ubuntu2.5) over (2.37-7ubuntu1) ... Preparing to unpack .../21-make_4.3-4.1build1_amd64.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../22-dpkg-dev_1.21.1ubuntu2.1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.21.1ubuntu2.1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-7build2_amd64.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../25-lto-disabled-list_24_all.deb ... Unpacking lto-disabled-list (24) over (16) ... Preparing to unpack .../26-build-essential_12.9ubuntu3_amd64.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../27-libubsan1_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libubsan1:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libtsan0_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking libtsan0:amd64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libgomp1_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libgomp1:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-libitm1_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libitm1:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-libatomic1_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libatomic1:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-libasan6_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking libasan6:amd64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-liblsan0_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking liblsan0:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libquadmath0_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libquadmath0:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-g++-11_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking g++-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-gcc-11_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking gcc-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-libstdc++-11-dev_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../38-libgcc-11-dev_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking libgcc-11-dev:amd64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../39-libcc1-0_12.3.0-1ubuntu1~22.04_amd64.deb ... Unpacking libcc1-0:amd64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../40-cpp-11_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking cpp-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../41-gcc-11-base_11.4.0-1ubuntu1~22.04_amd64.deb ... Unpacking gcc-11-base:amd64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../42-libisl23_0.24-2build1_amd64.deb ... Unpacking libisl23:amd64 (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../43-libmpfr6_4.1.0-3build3_amd64.deb ... Unpacking libmpfr6:amd64 (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../44-libmpc3_1.2.1-2build1_amd64.deb ... Unpacking libmpc3:amd64 (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../45-libfakeroot_1.28-1ubuntu1_amd64.deb ... Unpacking libfakeroot:amd64 (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../46-fakeroot_1.28-1ubuntu1_amd64.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../47-libassuan0_2.5.5-1build1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-1build1) over (2.5.5-1) ... Preparing to unpack .../48-pinentry-curses_1.1.1-1build2_amd64.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../49-libnpth0_1.6-3build2_amd64.deb ... Unpacking libnpth0:amd64 (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../50-gpg_2.2.27-3ubuntu2.1_amd64.deb ... Unpacking gpg (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../51-gpgconf_2.2.27-3ubuntu2.1_amd64.deb ... Unpacking gpgconf (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../52-gpg-agent_2.2.27-3ubuntu2.1_amd64.deb ... Unpacking gpg-agent (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../53-liblockfile-bin_1.17-1build2_amd64.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../54-liblockfile1_1.17-1build2_amd64.deb ... Unpacking liblockfile1:amd64 (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../55-lockfile-progs_0.1.19build1_amd64.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../56-optipng_0.7.7-2build1_amd64.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../57-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:amd64 (11.4.0-1ubuntu1~22.04) ... Setting up lto-disabled-list (24) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:amd64 (3.37.2-2ubuntu0.3) ... Setting up binutils-common:amd64 (2.38-4ubuntu2.5) ... Setting up linux-libc-dev:amd64 (5.15.0-91.101) ... Setting up libctf-nobfd0:amd64 (2.38-4ubuntu2.5) ... Setting up libnpth0:amd64 (1.6-3build2) ... Setting up libassuan0:amd64 (2.5.5-1build1) ... Setting up libgomp1:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:amd64 (1.28-1ubuntu1) ... Setting up libasan6:amd64 (11.4.0-1ubuntu1~22.04) ... Setting up tzdata (2023c-0ubuntu0.22.04.0) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Jan 15 15:03:28 UTC 2024. Universal Time is now: Mon Jan 15 15:03:28 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:amd64 (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:amd64 (4.1.0-3build3) ... Setting up libncurses6:amd64 (6.3-2ubuntu0.1) ... Setting up xz-utils (5.2.5-2ubuntu1) ... Setting up libquadmath0:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up libpng16-16:amd64 (1.6.37-3build5) ... Setting up libmpc3:amd64 (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.7) ... Setting up libatomic1:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:amd64 (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:amd64 (6.3-2ubuntu0.1) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up libubsan1:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up advancecomp (2.1-2.1ubuntu2.1) ... Setting up libnsl-dev:amd64 (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:amd64 (1.17-1build2) ... Setting up libbinutils:amd64 (2.38-4ubuntu2.5) ... Setting up libisl23:amd64 (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.6) ... Setting up openssl (3.0.2-0ubuntu1.12) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up liblsan0:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up libprocps8:amd64 (2:3.3.17-6ubuntu2.1) ... Setting up libitm1:amd64 (12.3.0-1ubuntu1~22.04) ... Setting up libgdbm6:amd64 (1.23-1) ... Setting up libtsan0:amd64 (11.4.0-1ubuntu1~22.04) ... Setting up libctf0:amd64 (2.38-4ubuntu2.5) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.4.0-1ubuntu1~22.04) ... Setting up libreadline8:amd64 (8.1.2-1) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 26 added, 17 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:amd64 (1.23-1) ... Setting up libgcc-11-dev:amd64 (11.4.0-1ubuntu1~22.04) ... Setting up procps (2:3.3.17-6ubuntu2.1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu2.1) ... Setting up libc6-dev:amd64 (2.35-0ubuntu3.6) ... Setting up gpg (2.2.27-3ubuntu2.1) ... Setting up binutils-x86-64-linux-gnu (2.38-4ubuntu2.5) ... Setting up libperl5.34:amd64 (5.34.0-3ubuntu1.3) ... Setting up gpg-agent (2.2.27-3ubuntu2.1) ... Setting up pkgbinarymangler (149) ... Setting up binutils (2.38-4ubuntu2.5) ... Setting up perl (5.34.0-3ubuntu1.3) ... Setting up libdpkg-perl (1.21.1ubuntu2.1) ... Setting up libstdc++-11-dev:amd64 (11.4.0-1ubuntu1~22.04) ... Setting up gcc-11 (11.4.0-1ubuntu1~22.04) ... Setting up g++-11 (11.4.0-1ubuntu1~22.04) ... Setting up dpkg-dev (1.21.1ubuntu2.1) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... Processing triggers for ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27645492 amd64 jammy -c chroot:build-PACKAGEBUILD-27645492 --arch=amd64 --dist=jammy --nolog -A exim4_4.95-4ubuntu2.5.dsc Initiating build PACKAGEBUILD-27645492 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:28 UTC 2023 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-042.buildd +==============================================================================+ | exim4 4.95-4ubuntu2.5 (amd64) Mon, 15 Jan 2024 15:03:32 +0000 | +==============================================================================+ Package: exim4 Version: 4.95-4ubuntu2.5 Source Version: 4.95-4ubuntu2.5 Distribution: jammy Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27645492/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-nw1nPv/resolver-Ukqvw2' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- exim4_4.95-4ubuntu2.5.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/exim4-nw1nPv/exim4-4.95' with '<>' I: NOTICE: Log filtering will replace 'build/exim4-nw1nPv' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [510 B] Get:5 copy:/<>/apt_archive ./ Packages [593 B] Fetched 2060 B in 0s (194 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism distro-info-data docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libdw1 libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libice-dev libice6 libicu70 libident libident-dev libidn-dev libidn11-dev libidn12 libidn2-dev libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libmd0 libmpdec3 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 libzstd-dev lsb-release lynx lynx-common m4 man-db media-types mysql-common nettle-dev pkg-config po-debconf python3 python3-minimal python3.10 python3.10-minimal sgml-base sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc libice-doc idn p11-kit-doc postgresql-doc-14 libsm-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc libxaw-doc libxcb-doc libxext-doc libxt-doc m4-doc apparmor less libmail-box-perl python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common libsasl2-modules libtasn1-doc libltdl-dev mime-support libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper debugedit default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism distro-info-data docbook-xml docbook-xsl dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libdw1 libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libice-dev libice6 libicu70 libident libident-dev libidn-dev libidn11-dev libidn12 libidn2-dev libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc libmagic1 libmd0 libmpdec3 libmysqlclient-dev libmysqlclient21 libp11-kit-dev libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsm-dev libsm6 libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 libzstd-dev lsb-release lynx lynx-common m4 man-db media-types mysql-common nettle-dev pkg-config po-debconf python3 python3-minimal python3.10 python3.10-minimal sbuild-build-depends-main-dummy sgml-base sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev 0 upgraded, 127 newly installed, 0 to remove and 0 not upgraded. Need to get 47.5 MB of archives. After this operation, 194 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [816 B] Get:2 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libexpat1 amd64 2.4.7-1ubuntu0.2 [91.0 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 libpython3.10-minimal amd64 3.10.12-1~22.04.3 [812 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-security/main amd64 python3-minimal amd64 3.10.6-1~22.04 [24.3 kB] Get:5 http://ftpmaster.internal/ubuntu jammy/main amd64 media-types all 7.0.0 [25.5 kB] Get:6 http://ftpmaster.internal/ubuntu jammy/main amd64 libmpdec3 amd64 2.5.1-2build2 [86.8 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpython3-stdlib amd64 3.10.6-1~22.04 [6910 B] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main amd64 python3 amd64 3.10.6-1~22.04 [22.8 kB] Get:9 http://ftpmaster.internal/ubuntu jammy/main amd64 sgml-base all 1.30 [12.5 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main amd64 distro-info-data all 0.52ubuntu0.1 [5124 B] Get:11 http://ftpmaster.internal/ubuntu jammy/main amd64 libmd0 amd64 1.0.4-1build1 [23.0 kB] Get:12 http://ftpmaster.internal/ubuntu jammy/main amd64 libbsd0 amd64 0.11.5-1 [44.8 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main amd64 libelf1 amd64 0.186-1build1 [51.0 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libglib2.0-0 amd64 2.72.4-0ubuntu2.2 [1463 kB] Get:15 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 python3.10-minimal amd64 3.10.12-1~22.04.3 [2242 kB] Get:16 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 libpython3.10-stdlib amd64 3.10.12-1~22.04.3 [1848 kB] Get:17 http://ftpmaster.internal/ubuntu jammy/main amd64 libicu70 amd64 70.1-2 [10.6 MB] Get:18 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main amd64 python3.10 amd64 3.10.12-1~22.04.3 [508 kB] Get:19 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libxml2 amd64 2.9.13+dfsg-1ubuntu0.3 [763 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main amd64 lsb-release all 11.1.0ubuntu4 [10.8 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main amd64 bsdextrautils amd64 2.37.2-4ubuntu3 [71.1 kB] Get:22 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libmagic-mgc amd64 1:5.41-3ubuntu0.1 [257 kB] Get:23 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libmagic1 amd64 1:5.41-3ubuntu0.1 [87.2 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-security/main amd64 file amd64 1:5.41-3ubuntu0.1 [21.5 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main amd64 gettext-base amd64 0.21-4ubuntu4 [37.8 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main amd64 libuchardet0 amd64 0.0.7-1build2 [76.9 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main amd64 groff-base amd64 1.22.4-8build1 [955 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main amd64 libpipeline1 amd64 1.5.5-1 [23.5 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main amd64 libxau6 amd64 1:1.0.9-1build5 [7634 B] Get:30 http://ftpmaster.internal/ubuntu jammy/main amd64 libxdmcp6 amd64 1:1.1.3-0ubuntu5 [10.9 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main amd64 libxcb1 amd64 1.14-3ubuntu3 [49.0 kB] Get:32 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libx11-data all 2:1.7.5-1ubuntu0.3 [120 kB] Get:33 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libx11-6 amd64 2:1.7.5-1ubuntu0.3 [667 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main amd64 libxext6 amd64 2:1.3.4-1build1 [31.8 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main amd64 man-db amd64 2.10.2-1 [1187 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main amd64 libsigsegv2 amd64 2.13-1ubuntu3 [14.6 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main amd64 m4 amd64 1.4.18-5ubuntu2 [199 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main amd64 autoconf all 2.71-2 [338 kB] Get:39 http://ftpmaster.internal/ubuntu jammy/main amd64 autotools-dev all 20220109.1 [44.9 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main amd64 automake all 1:1.16.5-1.3 [558 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main amd64 autopoint all 0.21-4ubuntu4 [422 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main amd64 libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main amd64 libtool all 2.4.6-15build2 [164 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main amd64 dh-autoreconf all 20 [16.1 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main amd64 libsub-override-perl all 0.09-2 [9532 B] Get:47 http://ftpmaster.internal/ubuntu jammy/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main amd64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:49 http://ftpmaster.internal/ubuntu jammy/main amd64 libdw1 amd64 0.186-1build1 [250 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main amd64 debugedit amd64 1:5.0-4build1 [47.2 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main amd64 dwz amd64 0.14-1build2 [105 kB] Get:52 http://ftpmaster.internal/ubuntu jammy/main amd64 gettext amd64 0.21-4ubuntu4 [868 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main amd64 debhelper all 13.6ubuntu1 [923 kB] Get:56 http://ftpmaster.internal/ubuntu jammy/main amd64 mysql-common all 5.8+1.0.8 [7212 B] Get:57 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libmysqlclient21 amd64 8.0.35-0ubuntu0.22.04.1 [1301 kB] Get:58 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libssl-dev amd64 3.0.2-0ubuntu1.12 [2373 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main amd64 libzstd-dev amd64 1.4.8+dfsg-3build1 [401 kB] Get:60 http://ftpmaster.internal/ubuntu jammy-security/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu9.2 [164 kB] Get:61 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libmysqlclient-dev amd64 8.0.35-0ubuntu0.22.04.1 [1664 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main amd64 default-libmysqlclient-dev amd64 1.0.8 [3586 B] Get:63 http://ftpmaster.internal/ubuntu jammy/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main amd64 sgml-data all 2.0.11+nmu1 [171 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main amd64 docbook-xml all 4.5-11 [74.8 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/universe amd64 docbook-xsl all 1.79.2+dfsg-1 [1063 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/main amd64 libevent-2.1-7 amd64 2.1.12-stable-1build3 [148 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/main amd64 libgmpxx4ldbl amd64 2:6.2.1+dfsg-3ubuntu1 [9580 B] Get:69 http://ftpmaster.internal/ubuntu jammy/main amd64 libgmp-dev amd64 2:6.2.1+dfsg-3ubuntu1 [337 kB] Get:70 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgnutls-openssl27 amd64 3.7.3-4ubuntu1.3 [22.8 kB] Get:71 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libunbound8 amd64 1.13.1-1ubuntu5.3 [395 kB] Get:72 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgnutls-dane0 amd64 3.7.3-4ubuntu1.3 [22.6 kB] Get:73 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgnutlsxx28 amd64 3.7.3-4ubuntu1.3 [16.3 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main amd64 libidn2-dev amd64 2.3.2-2build1 [86.7 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main amd64 libp11-kit-dev amd64 0.24.0-6build1 [20.2 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main amd64 libtasn1-6-dev amd64 4.18.0-4build1 [91.6 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main amd64 nettle-dev amd64 3.7.3-1build2 [1135 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libgnutls28-dev amd64 3.7.3-4ubuntu1.3 [1043 kB] Get:79 http://ftpmaster.internal/ubuntu jammy/main amd64 x11-common all 1:7.7+23ubuntu2 [23.4 kB] Get:80 http://ftpmaster.internal/ubuntu jammy/main amd64 libice6 amd64 2:1.0.10-1build2 [42.6 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main amd64 xorg-sgml-doctools all 1:1.11-1.1 [10.9 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main amd64 x11proto-dev all 2021.5-1 [604 kB] Get:83 http://ftpmaster.internal/ubuntu jammy/main amd64 libice-dev amd64 2:1.0.10-1build2 [51.4 kB] Get:84 http://ftpmaster.internal/ubuntu jammy/universe amd64 libident amd64 0.32-1 [13.2 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/universe amd64 libident-dev amd64 0.32-1 [9120 B] Get:86 http://ftpmaster.internal/ubuntu jammy/main amd64 libidn12 amd64 1.38-4build1 [60.6 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main amd64 pkg-config amd64 0.29.2-1ubuntu3 [48.2 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main amd64 libidn-dev amd64 1.38-4build1 [166 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main amd64 libidn11-dev amd64 1.38-4build1 [1926 B] Get:90 http://ftpmaster.internal/ubuntu jammy/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg2-3ubuntu1 [20.8 kB] Get:91 http://ftpmaster.internal/ubuntu jammy/main amd64 libsasl2-2 amd64 2.1.27+dfsg2-3ubuntu1 [53.9 kB] Get:92 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libldap-2.5-0 amd64 2.5.11+dfsg-1~exp1ubuntu3.1 [184 kB] Get:93 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libldap-dev amd64 2.5.11+dfsg-1~exp1ubuntu3.1 [302 kB] Get:94 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpam0g-dev amd64 1.4.0-11ubuntu2.3 [117 kB] Get:95 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpcre16-3 amd64 2:8.39-13ubuntu0.22.04.1 [164 kB] Get:96 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpcre32-3 amd64 2:8.39-13ubuntu0.22.04.1 [155 kB] Get:97 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpcrecpp0v5 amd64 2:8.39-13ubuntu0.22.04.1 [16.5 kB] Get:98 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpcre3-dev amd64 2:8.39-13ubuntu0.22.04.1 [579 kB] Get:99 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libperl-dev amd64 5.34.0-3ubuntu1.3 [1141 kB] Get:100 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpq5 amd64 14.10-0ubuntu0.22.04.1 [143 kB] Get:101 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libpq-dev amd64 14.10-0ubuntu0.22.04.1 [147 kB] Get:102 http://ftpmaster.internal/ubuntu jammy/main amd64 libpthread-stubs0-dev amd64 0.4-1build2 [5516 B] Get:103 http://ftpmaster.internal/ubuntu jammy/main amd64 libsasl2-dev amd64 2.1.27+dfsg2-3ubuntu1 [248 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main amd64 libsm6 amd64 2:1.2.3-1build2 [16.7 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main amd64 libsm-dev amd64 2:1.2.3-1build2 [18.1 kB] Get:106 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libsqlite3-dev amd64 3.37.2-2ubuntu0.3 [846 kB] Get:107 http://ftpmaster.internal/ubuntu jammy/main amd64 libxau-dev amd64 1:1.0.9-1build5 [9724 B] Get:108 http://ftpmaster.internal/ubuntu jammy/main amd64 libxdmcp-dev amd64 1:1.1.3-0ubuntu5 [26.5 kB] Get:109 http://ftpmaster.internal/ubuntu jammy/main amd64 xtrans-dev all 1.4.0-1 [68.9 kB] Get:110 http://ftpmaster.internal/ubuntu jammy/main amd64 libxcb1-dev amd64 1.14-3ubuntu3 [86.5 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libx11-dev amd64 2:1.7.5-1ubuntu0.3 [744 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main amd64 libxt6 amd64 1:1.2.1-1 [177 kB] Get:113 http://ftpmaster.internal/ubuntu jammy/main amd64 libxmu6 amd64 2:1.1.3-3 [49.6 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.22.04.2 [36.7 kB] Get:115 http://ftpmaster.internal/ubuntu jammy/main amd64 libxaw7 amd64 2:1.0.14-1 [191 kB] Get:116 http://ftpmaster.internal/ubuntu jammy/main amd64 libxext-dev amd64 2:1.3.4-1build1 [84.7 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main amd64 libxt-dev amd64 1:1.2.1-1 [396 kB] Get:118 http://ftpmaster.internal/ubuntu jammy/main amd64 libxmu-headers all 2:1.1.3-3 [54.1 kB] Get:119 http://ftpmaster.internal/ubuntu jammy/main amd64 libxmu-dev amd64 2:1.1.3-3 [54.6 kB] Get:120 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libxpm-dev amd64 1:3.5.12-1ubuntu0.22.04.2 [90.7 kB] Get:121 http://ftpmaster.internal/ubuntu jammy/main amd64 libxaw7-dev amd64 2:1.0.14-1 [253 kB] Get:122 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.22.04.1 [164 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/universe amd64 lynx-common all 2.9.0dev.10-1 [1024 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main amd64 xsltproc amd64 1.1.34-4ubuntu0.22.04.1 [14.7 kB] Get:125 http://ftpmaster.internal/ubuntu jammy/main amd64 libdb5.3-dev amd64 5.3.28+dfsg1-0.8ubuntu3 [830 kB] Get:126 http://ftpmaster.internal/ubuntu jammy-security/main amd64 libldap2-dev all 2.5.11+dfsg-1~exp1ubuntu3.1 [7124 B] Get:127 http://ftpmaster.internal/ubuntu jammy/universe amd64 lynx amd64 2.9.0dev.10-1 [719 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 47.5 MB in 1s (54.1 MB/s) Selecting previously unselected package libpython3.10-minimal:amd64. (Reading database ... 15389 files and directories currently installed.) Preparing to unpack .../libpython3.10-minimal_3.10.12-1~22.04.3_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.12-1~22.04.3) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.4.7-1ubuntu0.2_amd64.deb ... Unpacking libexpat1:amd64 (2.4.7-1ubuntu0.2) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.12-1~22.04.3_amd64.deb ... Unpacking python3.10-minimal (3.10.12-1~22.04.3) ... Setting up libpython3.10-minimal:amd64 (3.10.12-1~22.04.3) ... Setting up libexpat1:amd64 (2.4.7-1ubuntu0.2) ... Setting up python3.10-minimal (3.10.12-1~22.04.3) ... Selecting previously unselected package python3-minimal. (Reading database ... 15692 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.6-1~22.04_amd64.deb ... Unpacking python3-minimal (3.10.6-1~22.04) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_7.0.0_all.deb ... Unpacking media-types (7.0.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../2-libmpdec3_2.5.1-2build2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2build2) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../3-libpython3.10-stdlib_3.10.12-1~22.04.3_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.12-1~22.04.3) ... Selecting previously unselected package python3.10. Preparing to unpack .../4-python3.10_3.10.12-1~22.04.3_amd64.deb ... Unpacking python3.10 (3.10.12-1~22.04.3) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../5-libpython3-stdlib_3.10.6-1~22.04_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.10.6-1~22.04) ... Setting up python3-minimal (3.10.6-1~22.04) ... Selecting previously unselected package python3. (Reading database ... 16094 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.6-1~22.04_amd64.deb ... Unpacking python3 (3.10.6-1~22.04) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package distro-info-data. Preparing to unpack .../002-distro-info-data_0.52ubuntu0.1_all.deb ... Unpacking distro-info-data (0.52ubuntu0.1) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../003-libmd0_1.0.4-1build1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1build1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../004-libbsd0_0.11.5-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.5-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../005-libelf1_0.186-1build1_amd64.deb ... Unpacking libelf1:amd64 (0.186-1build1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../006-libglib2.0-0_2.72.4-0ubuntu2.2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.72.4-0ubuntu2.2) ... Selecting previously unselected package libicu70:amd64. Preparing to unpack .../007-libicu70_70.1-2_amd64.deb ... Unpacking libicu70:amd64 (70.1-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../008-libxml2_2.9.13+dfsg-1ubuntu0.3_amd64.deb ... Unpacking libxml2:amd64 (2.9.13+dfsg-1ubuntu0.3) ... Selecting previously unselected package lsb-release. Preparing to unpack .../009-lsb-release_11.1.0ubuntu4_all.deb ... Unpacking lsb-release (11.1.0ubuntu4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../010-bsdextrautils_2.37.2-4ubuntu3_amd64.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../011-libmagic-mgc_1%3a5.41-3ubuntu0.1_amd64.deb ... Unpacking libmagic-mgc (1:5.41-3ubuntu0.1) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../012-libmagic1_1%3a5.41-3ubuntu0.1_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-3ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../013-file_1%3a5.41-3ubuntu0.1_amd64.deb ... Unpacking file (1:5.41-3ubuntu0.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../014-gettext-base_0.21-4ubuntu4_amd64.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../015-libuchardet0_0.0.7-1build2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../016-groff-base_1.22.4-8build1_amd64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../017-libpipeline1_1.5.5-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.5-1) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../018-libxau6_1%3a1.0.9-1build5_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1build5) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../019-libxdmcp6_1%3a1.1.3-0ubuntu5_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.3-0ubuntu5) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../020-libxcb1_1.14-3ubuntu3_amd64.deb ... Unpacking libxcb1:amd64 (1.14-3ubuntu3) ... Selecting previously unselected package libx11-data. Preparing to unpack .../021-libx11-data_2%3a1.7.5-1ubuntu0.3_all.deb ... Unpacking libx11-data (2:1.7.5-1ubuntu0.3) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../022-libx11-6_2%3a1.7.5-1ubuntu0.3_amd64.deb ... Unpacking libx11-6:amd64 (2:1.7.5-1ubuntu0.3) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../023-libxext6_2%3a1.3.4-1build1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../024-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../025-libsigsegv2_2.13-1ubuntu3_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../026-m4_1.4.18-5ubuntu2_amd64.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../027-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../028-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../029-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../030-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../031-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../032-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../033-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../034-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../035-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../036-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../037-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:amd64. Preparing to unpack .../038-libdw1_0.186-1build1_amd64.deb ... Unpacking libdw1:amd64 (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../039-debugedit_1%3a5.0-4build1_amd64.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../040-dwz_0.14-1build2_amd64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../041-gettext_0.21-4ubuntu4_amd64.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../042-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../043-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../044-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package mysql-common. Preparing to unpack .../045-mysql-common_5.8+1.0.8_all.deb ... Unpacking mysql-common (5.8+1.0.8) ... Selecting previously unselected package libmysqlclient21:amd64. Preparing to unpack .../046-libmysqlclient21_8.0.35-0ubuntu0.22.04.1_amd64.deb ... Unpacking libmysqlclient21:amd64 (8.0.35-0ubuntu0.22.04.1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../047-libssl-dev_3.0.2-0ubuntu1.12_amd64.deb ... Unpacking libssl-dev:amd64 (3.0.2-0ubuntu1.12) ... Selecting previously unselected package libzstd-dev:amd64. Preparing to unpack .../048-libzstd-dev_1.4.8+dfsg-3build1_amd64.deb ... Unpacking libzstd-dev:amd64 (1.4.8+dfsg-3build1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../049-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9.2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu9.2) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../050-libmysqlclient-dev_8.0.35-0ubuntu0.22.04.1_amd64.deb ... Unpacking libmysqlclient-dev (8.0.35-0ubuntu0.22.04.1) ... Selecting previously unselected package default-libmysqlclient-dev:amd64. Preparing to unpack .../051-default-libmysqlclient-dev_1.0.8_amd64.deb ... Unpacking default-libmysqlclient-dev:amd64 (1.0.8) ... Selecting previously unselected package xml-core. Preparing to unpack .../052-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../053-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../054-docbook-xml_4.5-11_all.deb ... Unpacking docbook-xml (4.5-11) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../055-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libevent-2.1-7:amd64. Preparing to unpack .../056-libevent-2.1-7_2.1.12-stable-1build3_amd64.deb ... Unpacking libevent-2.1-7:amd64 (2.1.12-stable-1build3) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../057-libgmpxx4ldbl_2%3a6.2.1+dfsg-3ubuntu1_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../058-libgmp-dev_2%3a6.2.1+dfsg-3ubuntu1_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.2.1+dfsg-3ubuntu1) ... Selecting previously unselected package libgnutls-openssl27:amd64. Preparing to unpack .../059-libgnutls-openssl27_3.7.3-4ubuntu1.3_amd64.deb ... Unpacking libgnutls-openssl27:amd64 (3.7.3-4ubuntu1.3) ... Selecting previously unselected package libunbound8:amd64. Preparing to unpack .../060-libunbound8_1.13.1-1ubuntu5.3_amd64.deb ... Unpacking libunbound8:amd64 (1.13.1-1ubuntu5.3) ... Selecting previously unselected package libgnutls-dane0:amd64. Preparing to unpack .../061-libgnutls-dane0_3.7.3-4ubuntu1.3_amd64.deb ... Unpacking libgnutls-dane0:amd64 (3.7.3-4ubuntu1.3) ... Selecting previously unselected package libgnutlsxx28:amd64. Preparing to unpack .../062-libgnutlsxx28_3.7.3-4ubuntu1.3_amd64.deb ... Unpacking libgnutlsxx28:amd64 (3.7.3-4ubuntu1.3) ... Selecting previously unselected package libidn2-dev:amd64. Preparing to unpack .../063-libidn2-dev_2.3.2-2build1_amd64.deb ... Unpacking libidn2-dev:amd64 (2.3.2-2build1) ... Selecting previously unselected package libp11-kit-dev:amd64. Preparing to unpack .../064-libp11-kit-dev_0.24.0-6build1_amd64.deb ... Unpacking libp11-kit-dev:amd64 (0.24.0-6build1) ... Selecting previously unselected package libtasn1-6-dev:amd64. Preparing to unpack .../065-libtasn1-6-dev_4.18.0-4build1_amd64.deb ... Unpacking libtasn1-6-dev:amd64 (4.18.0-4build1) ... Selecting previously unselected package nettle-dev:amd64. Preparing to unpack .../066-nettle-dev_3.7.3-1build2_amd64.deb ... Unpacking nettle-dev:amd64 (3.7.3-1build2) ... Selecting previously unselected package libgnutls28-dev:amd64. Preparing to unpack .../067-libgnutls28-dev_3.7.3-4ubuntu1.3_amd64.deb ... Unpacking libgnutls28-dev:amd64 (3.7.3-4ubuntu1.3) ... Selecting previously unselected package x11-common. Preparing to unpack .../068-x11-common_1%3a7.7+23ubuntu2_all.deb ... Unpacking x11-common (1:7.7+23ubuntu2) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../069-libice6_2%3a1.0.10-1build2_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-1build2) ... Selecting previously unselected package xorg-sgml-doctools. Preparing to unpack .../070-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ... Unpacking xorg-sgml-doctools (1:1.11-1.1) ... Selecting previously unselected package x11proto-dev. Preparing to unpack .../071-x11proto-dev_2021.5-1_all.deb ... Unpacking x11proto-dev (2021.5-1) ... Selecting previously unselected package libice-dev:amd64. Preparing to unpack .../072-libice-dev_2%3a1.0.10-1build2_amd64.deb ... Unpacking libice-dev:amd64 (2:1.0.10-1build2) ... Selecting previously unselected package libident. Preparing to unpack .../073-libident_0.32-1_amd64.deb ... Unpacking libident (0.32-1) ... Selecting previously unselected package libident-dev. Preparing to unpack .../074-libident-dev_0.32-1_amd64.deb ... Unpacking libident-dev (0.32-1) ... Selecting previously unselected package libidn12:amd64. Preparing to unpack .../075-libidn12_1.38-4build1_amd64.deb ... Unpacking libidn12:amd64 (1.38-4build1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../076-pkg-config_0.29.2-1ubuntu3_amd64.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package libidn-dev:amd64. Preparing to unpack .../077-libidn-dev_1.38-4build1_amd64.deb ... Unpacking libidn-dev:amd64 (1.38-4build1) ... Selecting previously unselected package libidn11-dev:amd64. Preparing to unpack .../078-libidn11-dev_1.38-4build1_amd64.deb ... Unpacking libidn11-dev:amd64 (1.38-4build1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../079-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../080-libsasl2-2_2.1.27+dfsg2-3ubuntu1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../081-libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3.1_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.11+dfsg-1~exp1ubuntu3.1) ... Selecting previously unselected package libldap-dev:amd64. Preparing to unpack .../082-libldap-dev_2.5.11+dfsg-1~exp1ubuntu3.1_amd64.deb ... Unpacking libldap-dev:amd64 (2.5.11+dfsg-1~exp1ubuntu3.1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../083-libpam0g-dev_1.4.0-11ubuntu2.3_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.4.0-11ubuntu2.3) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../084-libpcre16-3_2%3a8.39-13ubuntu0.22.04.1_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../085-libpcre32-3_2%3a8.39-13ubuntu0.22.04.1_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../086-libpcrecpp0v5_2%3a8.39-13ubuntu0.22.04.1_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../087-libpcre3-dev_2%3a8.39-13ubuntu0.22.04.1_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-13ubuntu0.22.04.1) ... Selecting previously unselected package libperl-dev:amd64. Preparing to unpack .../088-libperl-dev_5.34.0-3ubuntu1.3_amd64.deb ... Unpacking libperl-dev:amd64 (5.34.0-3ubuntu1.3) ... Selecting previously unselected package libpq5:amd64. Preparing to unpack .../089-libpq5_14.10-0ubuntu0.22.04.1_amd64.deb ... Unpacking libpq5:amd64 (14.10-0ubuntu0.22.04.1) ... Selecting previously unselected package libpq-dev. Preparing to unpack .../090-libpq-dev_14.10-0ubuntu0.22.04.1_amd64.deb ... Unpacking libpq-dev (14.10-0ubuntu0.22.04.1) ... Selecting previously unselected package libpthread-stubs0-dev:amd64. Preparing to unpack .../091-libpthread-stubs0-dev_0.4-1build2_amd64.deb ... Unpacking libpthread-stubs0-dev:amd64 (0.4-1build2) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../092-libsasl2-dev_2.1.27+dfsg2-3ubuntu1_amd64.deb ... Unpacking libsasl2-dev (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../093-libsm6_2%3a1.2.3-1build2_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1build2) ... Selecting previously unselected package libsm-dev:amd64. Preparing to unpack .../094-libsm-dev_2%3a1.2.3-1build2_amd64.deb ... Unpacking libsm-dev:amd64 (2:1.2.3-1build2) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../095-libsqlite3-dev_3.37.2-2ubuntu0.3_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.37.2-2ubuntu0.3) ... Selecting previously unselected package libxau-dev:amd64. Preparing to unpack .../096-libxau-dev_1%3a1.0.9-1build5_amd64.deb ... Unpacking libxau-dev:amd64 (1:1.0.9-1build5) ... Selecting previously unselected package libxdmcp-dev:amd64. Preparing to unpack .../097-libxdmcp-dev_1%3a1.1.3-0ubuntu5_amd64.deb ... Unpacking libxdmcp-dev:amd64 (1:1.1.3-0ubuntu5) ... Selecting previously unselected package xtrans-dev. Preparing to unpack .../098-xtrans-dev_1.4.0-1_all.deb ... Unpacking xtrans-dev (1.4.0-1) ... Selecting previously unselected package libxcb1-dev:amd64. Preparing to unpack .../099-libxcb1-dev_1.14-3ubuntu3_amd64.deb ... Unpacking libxcb1-dev:amd64 (1.14-3ubuntu3) ... Selecting previously unselected package libx11-dev:amd64. Preparing to unpack .../100-libx11-dev_2%3a1.7.5-1ubuntu0.3_amd64.deb ... Unpacking libx11-dev:amd64 (2:1.7.5-1ubuntu0.3) ... Selecting previously unselected package libxt6:amd64. Preparing to unpack .../101-libxt6_1%3a1.2.1-1_amd64.deb ... Unpacking libxt6:amd64 (1:1.2.1-1) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../102-libxmu6_2%3a1.1.3-3_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.3-3) ... Selecting previously unselected package libxpm4:amd64. Preparing to unpack .../103-libxpm4_1%3a3.5.12-1ubuntu0.22.04.2_amd64.deb ... Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.22.04.2) ... Selecting previously unselected package libxaw7:amd64. Preparing to unpack .../104-libxaw7_2%3a1.0.14-1_amd64.deb ... Unpacking libxaw7:amd64 (2:1.0.14-1) ... Selecting previously unselected package libxext-dev:amd64. Preparing to unpack .../105-libxext-dev_2%3a1.3.4-1build1_amd64.deb ... Unpacking libxext-dev:amd64 (2:1.3.4-1build1) ... Selecting previously unselected package libxt-dev:amd64. Preparing to unpack .../106-libxt-dev_1%3a1.2.1-1_amd64.deb ... Unpacking libxt-dev:amd64 (1:1.2.1-1) ... Selecting previously unselected package libxmu-headers. Preparing to unpack .../107-libxmu-headers_2%3a1.1.3-3_all.deb ... Unpacking libxmu-headers (2:1.1.3-3) ... Selecting previously unselected package libxmu-dev:amd64. Preparing to unpack .../108-libxmu-dev_2%3a1.1.3-3_amd64.deb ... Unpacking libxmu-dev:amd64 (2:1.1.3-3) ... Selecting previously unselected package libxpm-dev:amd64. Preparing to unpack .../109-libxpm-dev_1%3a3.5.12-1ubuntu0.22.04.2_amd64.deb ... Unpacking libxpm-dev:amd64 (1:3.5.12-1ubuntu0.22.04.2) ... Selecting previously unselected package libxaw7-dev:amd64. Preparing to unpack .../110-libxaw7-dev_2%3a1.0.14-1_amd64.deb ... Unpacking libxaw7-dev:amd64 (2:1.0.14-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../111-libxslt1.1_1.1.34-4ubuntu0.22.04.1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.22.04.1) ... Selecting previously unselected package lynx-common. Preparing to unpack .../112-lynx-common_2.9.0dev.10-1_all.deb ... Unpacking lynx-common (2.9.0dev.10-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../113-xsltproc_1.1.34-4ubuntu0.22.04.1_amd64.deb ... Unpacking xsltproc (1.1.34-4ubuntu0.22.04.1) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../114-libdb5.3-dev_5.3.28+dfsg1-0.8ubuntu3_amd64.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg1-0.8ubuntu3) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../115-libldap2-dev_2.5.11+dfsg-1~exp1ubuntu3.1_all.deb ... Unpacking libldap2-dev (2.5.11+dfsg-1~exp1ubuntu3.1) ... Selecting previously unselected package lynx. Preparing to unpack .../116-lynx_2.9.0dev.10-1_amd64.deb ... Unpacking lynx (2.9.0dev.10-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../117-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (7.0.0) ... Setting up libpcrecpp0v5:amd64 (2:8.39-13ubuntu0.22.04.1) ... Setting up libpipeline1:amd64 (1.5.5-1) ... Setting up mysql-common (5.8+1.0.8) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libmysqlclient21:amd64 (8.0.35-0ubuntu0.22.04.1) ... Setting up libxau6:amd64 (1:1.0.9-1build5) ... Setting up libgnutls-openssl27:amd64 (3.7.3-4ubuntu1.3) ... Setting up libzstd-dev:amd64 (1.4.8+dfsg-3build1) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpcre16-3:amd64 (2:8.39-13ubuntu0.22.04.1) ... Setting up libpam0g-dev:amd64 (1.4.0-11ubuntu2.3) ... Setting up libmagic-mgc (1:5.41-3ubuntu0.1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.72.4-0ubuntu2.2) ... No schema files found: doing nothing. Setting up distro-info-data (0.52ubuntu0.1) ... Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up x11-common (1:7.7+23ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1:amd64 (1:5.41-3ubuntu0.1) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up libperl-dev:amd64 (5.34.0-3ubuntu1.3) ... Setting up file (1:5.41-3ubuntu0.1) ... Setting up libpthread-stubs0-dev:amd64 (0.4-1build2) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg2-3ubuntu1) ... Setting up xtrans-dev (1.4.0-1) ... Setting up autotools-dev (20220109.1) ... Setting up libgmpxx4ldbl:amd64 (2:6.2.1+dfsg-3ubuntu1) ... Setting up libsqlite3-dev:amd64 (3.37.2-2ubuntu0.3) ... Setting up libx11-data (2:1.7.5-1ubuntu0.3) ... Setting up libsigsegv2:amd64 (2.13-1ubuntu3) ... Setting up libssl-dev:amd64 (3.0.2-0ubuntu1.12) ... Setting up libpcre32-3:amd64 (2:8.39-13ubuntu0.22.04.1) ... Setting up libidn12:amd64 (1.38-4build1) ... Setting up libevent-2.1-7:amd64 (2.1.12-stable-1build3) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up libgnutlsxx28:amd64 (3.7.3-4ubuntu1.3) ... Setting up lynx-common (2.9.0dev.10-1) ... Setting up libidn2-dev:amd64 (2.3.2-2build1) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg2-3ubuntu1) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu9.2) ... Setting up libmd0:amd64 (1.0.4-1build1) ... Setting up libdb5.3-dev (5.3.28+dfsg1-0.8ubuntu3) ... Setting up libuchardet0:amd64 (0.0.7-1build2) ... Setting up libmpdec3:amd64 (2.5.1-2build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up xorg-sgml-doctools (1:1.11-1.1) ... Setting up sgml-base (1.30) ... Setting up libtasn1-6-dev:amd64 (4.18.0-4build1) ... Setting up libbsd0:amd64 (0.11.5-1) ... Setting up libelf1:amd64 (0.186-1build1) ... Setting up libident (0.32-1) ... Setting up libidn-dev:amd64 (1.38-4build1) ... Setting up libp11-kit-dev:amd64 (0.24.0-6build1) ... Setting up libmysqlclient-dev (8.0.35-0ubuntu0.22.04.1) ... Setting up libicu70:amd64 (70.1-2) ... Setting up default-libmysqlclient-dev:amd64 (1.0.8) ... Setting up x11proto-dev (2021.5-1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libice6:amd64 (2:1.0.10-1build2) ... Setting up libdw1:amd64 (0.186-1build1) ... Setting up libxdmcp6:amd64 (1:1.1.3-0ubuntu5) ... Setting up libidn11-dev:amd64 (1.38-4build1) ... Setting up libxcb1:amd64 (1.14-3ubuntu3) ... Setting up libgmp-dev:amd64 (2:6.2.1+dfsg-3ubuntu1) ... Setting up libxau-dev:amd64 (1:1.0.9-1build5) ... Setting up nettle-dev:amd64 (3.7.3-1build2) ... Setting up libice-dev:amd64 (2:1.0.10-1build2) ... Setting up libtool (2.4.6-15build2) ... Setting up libpcre3-dev:amd64 (2:8.39-13ubuntu0.22.04.1) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up libldap-2.5-0:amd64 (2.5.11+dfsg-1~exp1ubuntu3.1) ... Setting up libpython3.10-stdlib:amd64 (3.10.12-1~22.04.3) ... Setting up libxdmcp-dev:amd64 (1:1.1.3-0ubuntu5) ... Setting up libsasl2-dev (2.1.27+dfsg2-3ubuntu1) ... Setting up libunbound8:amd64 (1.13.1-1ubuntu5.3) ... Setting up libldap-dev:amd64 (2.5.11+dfsg-1~exp1ubuntu3.1) ... Setting up libident-dev (0.32-1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up xml-core (0.18+nmu1) ... Setting up debugedit (1:5.0-4build1) ... Setting up libx11-6:amd64 (2:1.7.5-1ubuntu0.3) ... Setting up lynx (2.9.0dev.10-1) ... update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode Setting up libsm6:amd64 (2:1.2.3-1build2) ... Setting up libxml2:amd64 (2.9.13+dfsg-1ubuntu0.3) ... Setting up libpython3-stdlib:amd64 (3.10.6-1~22.04) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgnutls-dane0:amd64 (3.7.3-4ubuntu1.3) ... Setting up gettext (0.21-4ubuntu4) ... Setting up libxcb1-dev:amd64 (1.14-3ubuntu3) ... Setting up python3.10 (3.10.12-1~22.04.3) ... Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.22.04.2) ... Setting up libsm-dev:amd64 (2:1.2.3-1build2) ... Setting up libpq5:amd64 (14.10-0ubuntu0.22.04.1) ... Setting up libx11-dev:amd64 (2:1.7.5-1ubuntu0.3) ... Setting up libxext6:amd64 (2:1.3.4-1build1) ... Setting up libpq-dev (14.10-0ubuntu0.22.04.1) ... Setting up python3 (3.10.6-1~22.04) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libldap2-dev (2.5.11+dfsg-1~exp1ubuntu3.1) ... Setting up dh-autoreconf (20) ... Setting up libxpm-dev:amd64 (1:3.5.12-1ubuntu0.22.04.2) ... Setting up libxt6:amd64 (1:1.2.1-1) ... Setting up libxext-dev:amd64 (2:1.3.4-1build1) ... Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.22.04.1) ... Setting up lsb-release (11.1.0ubuntu4) ... Setting up libgnutls28-dev:amd64 (3.7.3-4ubuntu1.3) ... Setting up libxmu-headers (2:1.1.3-3) ... Setting up libxmu6:amd64 (2:1.1.3-3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.34-4ubuntu0.22.04.1) ... Setting up debhelper (13.6ubuntu1) ... Setting up libxaw7:amd64 (2:1.0.14-1) ... Setting up libxt-dev:amd64 (1:1.2.1-1) ... Setting up libxmu-dev:amd64 (2:1.1.3-3) ... Setting up libxaw7-dev:amd64 (2:1.0.14-1) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-11) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-169-generic #187-Ubuntu SMP Thu Nov 23 14:52:28 UTC 2023 amd64 (x86_64) Toolchain package versions: binutils_2.38-4ubuntu2.5 dpkg-dev_1.21.1ubuntu2.1 g++-11_11.4.0-1ubuntu1~22.04 gcc-11_11.4.0-1ubuntu1~22.04 libc6-dev_2.35-0ubuntu3.6 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 linux-libc-dev_5.15.0-91.101 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2.1 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu2.5 binutils-common_2.38-4ubuntu2.5 binutils-x86-64-linux-gnu_2.38-4ubuntu2.5 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu0.22.04.1 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.4.0-1ubuntu1~22.04 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 default-libmysqlclient-dev_1.0.8 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 distro-info-data_0.52ubuntu0.1 docbook-xml_4.5-11 docbook-xsl_1.79.2+dfsg-1 dpkg_1.21.1ubuntu2.1 dpkg-dev_1.21.1ubuntu2.1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 fakeroot_1.28-1ubuntu1 file_1:5.41-3ubuntu0.1 findutils_4.8.0-1ubuntu3 g++_4:11.2.0-1ubuntu1 g++-11_11.4.0-1ubuntu1~22.04 gcc_4:11.2.0-1ubuntu1 gcc-11_11.4.0-1ubuntu1~22.04 gcc-11-base_11.4.0-1ubuntu1~22.04 gcc-12-base_12.3.0-1ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2.1 gpg-agent_2.2.27-3ubuntu2.1 gpgconf_2.2.27-3ubuntu2.1 gpgv_2.2.27-3ubuntu2.1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.4.0-1ubuntu1~22.04 libassuan0_2.5.5-1build1 libatomic1_12.3.0-1ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu2.5 libblkid1_2.37.2-4ubuntu3 libbsd0_0.11.5-1 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.6 libc-dev-bin_2.35-0ubuntu3.6 libc6_2.35-0ubuntu3.6 libc6-dev_2.35-0ubuntu3.6 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1ubuntu0.22.04.1 libcc1-0_12.3.0-1ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-4ubuntu2.5 libctf0_2.38-4ubuntu2.5 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdb5.3-dev_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.1 libdw1_0.186-1build1 libelf1_0.186-1build1 libevent-2.1-7_2.1.12-stable-1build3 libexpat1_2.4.7-1ubuntu0.2 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.4.0-1ubuntu1~22.04 libgcc-s1_12.3.0-1ubuntu1~22.04 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.4-0ubuntu2.2 libgmp-dev_2:6.2.1+dfsg-3ubuntu1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgmpxx4ldbl_2:6.2.1+dfsg-3ubuntu1 libgnutls-dane0_3.7.3-4ubuntu1.3 libgnutls-openssl27_3.7.3-4ubuntu1.3 libgnutls28-dev_3.7.3-4ubuntu1.3 libgnutls30_3.7.3-4ubuntu1.3 libgnutlsxx28_3.7.3-4ubuntu1.3 libgomp1_12.3.0-1ubuntu1~22.04 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2ubuntu0.3 libhogweed6_3.7.3-1build2 libice-dev_2:1.0.10-1build2 libice6_2:1.0.10-1build2 libicu70_70.1-2 libident_0.32-1 libident-dev_0.32-1 libidn-dev_1.38-4build1 libidn11-dev_1.38-4build1 libidn12_1.38-4build1 libidn2-0_2.3.2-2build1 libidn2-dev_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu5 libisl23_0.24-2build1 libitm1_12.3.0-1ubuntu1~22.04 libjson-c5_0.15-3~ubuntu1.22.04.2 libk5crypto3_1.19.2-2ubuntu0.3 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2ubuntu0.3 libkrb5support0_1.19.2-2ubuntu0.3 libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3.1 libldap-dev_2.5.11+dfsg-1~exp1ubuntu3.1 libldap2-dev_2.5.11+dfsg-1~exp1ubuntu3.1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_12.3.0-1ubuntu1~22.04 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2ubuntu1 libmagic-mgc_1:5.41-3ubuntu0.1 libmagic1_1:5.41-3ubuntu0.1 libmd0_1.0.4-1build1 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-2build1 libmpdec3_2.5.1-2build2 libmpfr6_4.1.0-3build3 libmysqlclient-dev_8.0.35-0ubuntu0.22.04.1 libmysqlclient21_8.0.35-0ubuntu0.22.04.1 libncurses6_6.3-2ubuntu0.1 libncursesw6_6.3-2ubuntu0.1 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit-dev_0.24.0-6build1 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2.3 libpam-modules-bin_1.4.0-11ubuntu2.3 libpam-runtime_1.4.0-11ubuntu2.3 libpam0g_1.4.0-11ubuntu2.3 libpam0g-dev_1.4.0-11ubuntu2.3 libpcre16-3_2:8.39-13ubuntu0.22.04.1 libpcre2-8-0_10.39-3ubuntu0.1 libpcre3_2:8.39-13ubuntu0.22.04.1 libpcre3-dev_2:8.39-13ubuntu0.22.04.1 libpcre32-3_2:8.39-13ubuntu0.22.04.1 libpcrecpp0v5_2:8.39-13ubuntu0.22.04.1 libperl-dev_5.34.0-3ubuntu1.3 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1.3 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build5 libpq-dev_14.10-0ubuntu0.22.04.1 libpq5_14.10-0ubuntu0.22.04.1 libprocps8_2:3.3.17-6ubuntu2.1 libpthread-stubs0-dev_0.4-1build2 libpython3-stdlib_3.10.6-1~22.04 libpython3.10-minimal_3.10.12-1~22.04.3 libpython3.10-stdlib_3.10.12-1~22.04.3 libquadmath0_12.3.0-1ubuntu1~22.04 libreadline8_8.1.2-1 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-dev_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsm-dev_2:1.2.3-1build2 libsm6_2:1.2.3-1build2 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2ubuntu0.3 libsqlite3-dev_3.37.2-2ubuntu0.3 libss2_1.46.5-2ubuntu1.1 libssl-dev_3.0.2-0ubuntu1.12 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.12 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.7 libtasn1-6_4.18.0-4build1 libtasn1-6-dev_4.18.0-4build1 libtinfo6_6.3-2ubuntu0.1 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libtsan0_11.4.0-1ubuntu1~22.04 libubsan1_12.3.0-1ubuntu1~22.04 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.7 libunbound8_1.13.1-1ubuntu5.3 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3 libx11-6_2:1.7.5-1ubuntu0.3 libx11-data_2:1.7.5-1ubuntu0.3 libx11-dev_2:1.7.5-1ubuntu0.3 libxau-dev_1:1.0.9-1build5 libxau6_1:1.0.9-1build5 libxaw7_2:1.0.14-1 libxaw7-dev_2:1.0.14-1 libxcb1_1.14-3ubuntu3 libxcb1-dev_1.14-3ubuntu3 libxdmcp-dev_1:1.1.3-0ubuntu5 libxdmcp6_1:1.1.3-0ubuntu5 libxext-dev_2:1.3.4-1build1 libxext6_2:1.3.4-1build1 libxml2_2.9.13+dfsg-1ubuntu0.3 libxmu-dev_2:1.1.3-3 libxmu-headers_2:1.1.3-3 libxmu6_2:1.1.3-3 libxpm-dev_1:3.5.12-1ubuntu0.22.04.2 libxpm4_1:3.5.12-1ubuntu0.22.04.2 libxslt1.1_1.1.34-4ubuntu0.22.04.1 libxt-dev_1:1.2.1-1 libxt6_1:1.2.1-1 libxxhash0_0.8.1-1 libzstd-dev_1.4.8+dfsg-3build1 libzstd1_1.4.8+dfsg-3build1 linux-libc-dev_5.15.0-91.101 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2.1 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lsb-release_11.1.0ubuntu4 lto-disabled-list_24 lynx_2.9.0dev.10-1 lynx-common_2.9.0dev.10-1 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 media-types_7.0.0 mount_2.37.2-4ubuntu3 mysql-common_5.8+1.0.8 ncurses-base_6.3-2ubuntu0.1 ncurses-bin_6.3-2ubuntu0.1 nettle-dev_3.7.3-1build2 openssl_3.0.2-0ubuntu1.12 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2.1 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1.3 perl-base_5.34.0-3ubuntu1.3 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1.3 pinentry-curses_1.1.1-1build2 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2.1 python3_3.10.6-1~22.04 python3-minimal_3.10.6-1~22.04 python3.10_3.10.12-1~22.04.3 python3.10-minimal_3.10.12-1~22.04.3 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 systemd_249.11-0ubuntu3.7 systemd-sysv_249.11-0ubuntu3.7 systemd-timesyncd_249.11-0ubuntu3.7 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1ubuntu0.1.22.04.2 tzdata_2023c-0ubuntu0.22.04.0 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 x11-common_1:7.7+23ubuntu2 x11proto-dev_2021.5-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.34-4ubuntu0.22.04.1 xtrans-dev_1.4.0-1 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9.2 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: exim4 Binary: exim4-base, exim4-config, exim4-daemon-light, exim4, exim4-daemon-heavy, eximon4, exim4-dev Architecture: any all Version: 4.95-4ubuntu2.5 Maintainer: Ubuntu Developers Uploaders: Andreas Metzler , Marc Haber , Homepage: https://www.exim.org/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/exim-team/exim4 Vcs-Git: https://salsa.debian.org/exim-team/exim4.git Testsuite: autopkgtest Testsuite-Triggers: libnet-ssleay-perl, swaks Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, lsb-release Package-List: exim4 deb mail optional arch=all exim4-base deb mail optional arch=any exim4-config deb mail optional arch=all exim4-daemon-heavy deb mail optional arch=any exim4-daemon-light deb mail optional arch=any exim4-dev deb mail optional arch=any eximon4 deb mail optional arch=any Checksums-Sha1: 04ad72d8957044a25f2bb3bcc03ed29cb1039214 1865172 exim4_4.95.orig.tar.xz 09da13063cf75bc798259cce5c7bef7f2ab369da 493832 exim4_4.95-4ubuntu2.5.debian.tar.xz Checksums-Sha256: cc9cb653fff2ea947c3702680b59c99ac0bd1bbf19976d37e22a463cd804f167 1865172 exim4_4.95.orig.tar.xz 23681101c188b502d7ed965f772d87e509a03f534690cd5dd154debdff5405ff 493832 exim4_4.95-4ubuntu2.5.debian.tar.xz Files: b57515d34e97b0be12f7d38d316b15eb 1865172 exim4_4.95.orig.tar.xz 14e9d386d9ae4c9c997718f333c21d2d 493832 exim4_4.95-4ubuntu2.5.debian.tar.xz Original-Maintainer: Exim4 Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEf+ebRFcoyOoAQoOeRbznW4QLH2kFAmWlRxsACgkQRbznW4QL H2lUgA//VgUjrmZpzcN9/s7N3IFqsIoN0yNacOya07n0kKLYfxmjHF7n7rJ8vr9E Ri7F0WAQFmPhP/vumBoqjL9+HthZdDHhxEgkRTx8RrJkB75EL3MWdkEtbYTa9oDY CTgGzJk8Ls6JbSMgM+MoUn88yOtsnYa+engEaMUYrql4S/CzQiYZn/NqndkyrgNQ YVcZhp3Z/pZ/itpuq8QjjYyvZPBDZWhQuhPjHglB2vqIsGSuar6DexEfXMnC4c+q zwClc/QKwB5Cp2SLg1dvimw0iBcKl9J/d67FKfgihnm03BWu3fwW3sBNnRMwQ0vQ S2lRB4wMQu4S1ZekDL1MUdMiwyik+dTLDPfa9oybYJbOT5eJTnUWZYxHgQDOGeGe kBiztFXRmvVUgxPIyR7Rbva8yjh7H5I/UWHc/kGc3O6XLOH+DbGfnD1biByaym48 cMAHu25xqER9QibGf+DyfRatfBoc+AdxBo7YnSpeN/mIrPrsOyMl/VVrf9xFdmqg KocimfhOHrRGjoBryhZ/o1HM4eywMUB5kf1AVDLtinikS09xkYDsAhxxVppmEmSy qa+mbypKbahHpZjM5wYOZJM1B7v/HKG2rYCU1eapl1aNXV1bfZkmMBROCYqs1vmy taRXXoA5DtdDFwHogNz/rIJcj5z9D1RTj7XiHxQ8VvBPy4+2qzs= =rRu2 -----END PGP SIGNATURE----- gpgv: Signature made Mon Jan 15 14:54:19 2024 UTC gpgv: using RSA key 7FE79B445728C8EA0042839E45BCE75B840B1F69 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./exim4_4.95-4ubuntu2.5.dsc dpkg-source: info: extracting exim4 in /<> dpkg-source: info: unpacking exim4_4.95.orig.tar.xz dpkg-source: info: unpacking exim4_4.95-4ubuntu2.5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 31_eximmanpage.dpatch dpkg-source: info: applying 32_exim4.dpatch dpkg-source: info: applying 33_eximon.binary.dpatch dpkg-source: info: applying 34_eximstatsmanpage.dpatch dpkg-source: info: applying 35_install.dpatch dpkg-source: info: applying 60_convert4r4.dpatch dpkg-source: info: applying 67_unnecessaryCopt.diff dpkg-source: info: applying 70_remove_exim-users_references.dpatch dpkg-source: info: applying 75_30-Avoid-calling-gettimeofday-select-per-char-for-cmdli.patch dpkg-source: info: applying 75_32-Fix-PAM-auth.-Bug-2813.patch dpkg-source: info: applying 75_35-Exiqgrep-check-arg-parsing.-Bug-2821.patch dpkg-source: info: applying 75_40-Fix-basic-memory-use-for-SPARC.-Bug-2838.patch dpkg-source: info: applying 75_45-Fix-bogus-error-message-copy.-Bug-2857.patch dpkg-source: info: applying 75_50-Fix-include_directory-in-redirect-routers.-Bug-2715.patch dpkg-source: info: applying 75_55-Specific-check-for-null-pointer.patch dpkg-source: info: applying 90_localscan_dlopen.dpatch dpkg-source: info: applying fix_smtp_banner.patch dpkg-source: info: applying lp1966923-exiqgrep-syntax-error.patch dpkg-source: info: applying lp1974214-segfault-smtp-delivery-01.patch dpkg-source: info: applying lp1974214-segfault-smtp-delivery-02.patch dpkg-source: info: applying CVE-2022-3559-1.patch dpkg-source: info: applying CVE-2022-3559-2.patch dpkg-source: info: applying CVE-2022-3559-3.patch dpkg-source: info: applying CVE-2022-3559-4.patch dpkg-source: info: applying CVE-2023-42114_15_16.patch dpkg-source: info: applying CVE-2023-42114.patch dpkg-source: info: applying CVE-2023-42115.patch dpkg-source: info: applying CVE-2023-42116.patch dpkg-source: info: applying CVE-2023-42117.patch dpkg-source: info: applying CVE-2023-42119.patch dpkg-source: info: applying CVE-2023-51766-1.patch dpkg-source: info: applying CVE-2023-51766-2.patch dpkg-source: info: applying CVE-2023-51766-3.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27645492 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27645492 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27645492 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package exim4 dpkg-buildpackage: info: source version 4.95-4ubuntu2.5 dpkg-buildpackage: info: source distribution jammy-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --no-parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' debconf-updatepo rm -rf build-* doc/tmp test/ b-exim* rm -f EDITME.* unpack-configs-stamp bdir-stamp rm -f /<>/debian/debconf/exim4.conf.template /<>/debian/files \ /<>/debian/README.Debian /<>/debian/README.Debian.html \ /<>/debian/berkeleydb.sed #these are identical for all daemon-* and therefore symlinked #pwd chmod 755 /<>/debian/exim-gencert \ /<>/debian/lynx-dump-postprocess /<>/debian/script \ /<>/debian/exim-adduser make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel debian/rules build dh build --no-parallel dh_update_autotools_config -O--no-parallel dh_autoreconf -O--no-parallel debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' patch -o EDITME.eximon exim_monitor/EDITME \ /<>/debian/EDITME.eximon.diff patching file EDITME.eximon (read from exim_monitor/EDITME) patch -o EDITME.exim4-light src/EDITME \ /<>/debian/EDITME.exim4-light.diff patching file EDITME.exim4-light (read from src/EDITME) for editme in /<>/debian/EDITME.exim4-*.diff; do \ if [ "$editme" != "/<>/debian/EDITME.exim4-light.diff" ]; then \ TARGETNAME=`basename $editme .diff`; \ echo patch -o $TARGETNAME EDITME.exim4-light $editme; \ patch -o $TARGETNAME EDITME.exim4-light $editme || \ exit $? ;\ fi; \ done patch -o EDITME.exim4-heavy EDITME.exim4-light /<>/debian/EDITME.exim4-heavy.diff patching file EDITME.exim4-heavy (read from EDITME.exim4-light) touch unpack-configs-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir b-$i && \ find . -mindepth 1 -maxdepth 1 \ -name debian -prune -o \ -name 'b-*' -o -print0 | \ xargs --no-run-if-empty --null \ cp -a --target-directory=b-$i ; \ done touch bdir-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir -p b-$i/Local && \ cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \ b-$i/Local/Makefile && \ cp EDITME.eximon b-$i/Local/eximon.conf ;\ done make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' set -e ; for i in exim4-daemon-light exim4-daemon-heavy ; do \ echo building $i; \ cd /<>/b-$i && \ /usr/bin/make FULLECHO='' ; \ done building exim4-daemon-light make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:135, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c /bin/sh ../scripts/Configure-eximon >>> eximon script built cc -DCOMPILE_UTILITY spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'internal_store_malloc': store.c:880:59: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=] 880 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "failed to malloc %d bytes of memory: " | ~^ | | | int | %ld 881 | "called from line %d in %s", size, line, func); | ~~~~ | | | size_t {aka long unsigned int} store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-string.o string.c string.c: In function 'string_vformat_trc': string.c:1405:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1405 | if (*fp == '.') | ^ string.c:1568:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1568 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-queue.o queue.c cc -DCOMPILE_UTILITY tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tod.o tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 26 and 86 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tree.o tree.c cc exim_monitor/em_StripChart.c cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_StripChart.c cc exim_monitor/em_TextPop.c cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_TextPop.c cc exim_monitor/em_globals.c cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_globals.c cc exim_monitor/em_init.c cc -o em_init.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_init.c cc exim_monitor/em_log.c cc -o em_log.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_log.c cc exim_monitor/em_main.c cc -o em_main.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_main.c ../exim_monitor/em_main.c: In function 'numlock_modifiers': ../exim_monitor/em_main.c:554:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations] 554 | if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0) | ^~ In file included from ../exim_monitor/em_hdr.h:123, from ../exim_monitor/em_main.c:9: /usr/include/X11/Xlib.h:1687:15: note: declared here 1687 | extern KeySym XKeycodeToKeysym( | ^~~~~~~~~~~~~~~~ cc exim_monitor/em_menu.c cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_menu.c ../exim_monitor/em_menu.c: In function 'dialogAction': ../exim_monitor/em_menu.c:444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 444 | if (s[0] != 0) | ^ ../exim_monitor/em_menu.c: In function 'ActOnMessage': ../exim_monitor/em_menu.c:365:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 365 | system(CS buffer); | ^~~~~~~~~~~~~~~~~ cc exim_monitor/em_queue.c cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_queue.c In file included from /usr/include/string.h:535, from ../exim_monitor/em_hdr.h:39, from ../exim_monitor/em_queue.c:10: In function 'strncpy', inlined from '__Ustrncpy' at ./functions.h:705:11, inlined from 'set_up' at ../exim_monitor/em_queue.c:169:1: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc exim_monitor/em_strip.c cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_strip.c cc exim_monitor/em_text.c cc -o em_text.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_text.c cc exim_monitor/em_xs.c cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_xs.c cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable] 37 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable] 36 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -ldl >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 122 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lsearch.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden passwd.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden readsock.c readsock.c: In function 'readsock_find': readsock.c:192:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:192:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1528:37: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1528 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1215:7: note: in definition of macro 'spa_bytes_add' 1215 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1216:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1528:1: note: in expansion of macro 'spa_bytes_add' 1528 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1528:65: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1528 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^ auth-spa.c:1216:23: note: in definition of macro 'spa_bytes_add' 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ auth-spa.c:1529:37: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1529 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1215:7: note: in definition of macro 'spa_bytes_add' 1215 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1216:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1529:1: note: in expansion of macro 'spa_bytes_add' 1529 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1529:66: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1529 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^ auth-spa.c:1216:23: note: in definition of macro 'spa_bytes_add' 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:532, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1146:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1146 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1439:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1439 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1457:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1457 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1269:45: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1269 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:894, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ pdkim.c:1277:45: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1277 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:894, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 256 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 339 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:259:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 259 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'check_dir_size': appendfile.c:680:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 680 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:922:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 922 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2192:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2192 | if (is_tainted(path)) | ^ appendfile.c:2399:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2399 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2704:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2704 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2714:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2714 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2851:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2851 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:349:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 349 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:351:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 351 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:352:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 352 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:353:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 353 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:354:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 354 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:355:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 355 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:356:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 356 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:357:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 357 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:358:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 358 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:359:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 359 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:360:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 360 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:781:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 781 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'smtp_reap_banner': smtp.c:728:7: warning: unused variable 'rc' [-Wunused-variable] 728 | int rc = poll(&p, 1, 1000); | ^~ smtp.c: In function 'study_ehlo_auths': smtp.c:989:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 989 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2250:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2250 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2316:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2316 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2780:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2780 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3456:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3456 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3604:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3604 | if (FD_ISSET(tls_out.active.sock, &rfds)) | ^ smtp.c:3619:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3619 | if (FD_ISSET(pfd[0], &rfds)) | ^ In file included from ../exim.h:532, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3968:3: note: in expansion of macro 'DEBUG' 3968 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4021:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4021 | && (sx->ok && sx->completed_addr || sx->peer_offered & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4033:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4033 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4065:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4065 | if (!sx->ok) | ^ smtp.c:4583:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4583 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4586:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4586 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4599 | if (sx->send_rset) | ^ smtp.c:4795:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4795 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5374:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5374 | if (continue_hostname) | ^ smtp.c:5944:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5944 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2166:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2166 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:319:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 319 | if ( buf[0] != 5 | ^~ smtp_socks.c:324:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 324 | { | ^ cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:872:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 872 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1770:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1770 | if (rc != OK && *log_msgptr) | ^ acl.c:1879:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1879 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1950:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1950 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:532, from acl.c:11: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2124:9: note: in expansion of macro 'DEBUG' 2124 | DEBUG(D_acl) | ^~~~~ acl.c:2187:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2187 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2263:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2263 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3852:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3852 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4577:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4577 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4593:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4593 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:535, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3, inlined from 'crypt16' at crypt16.c:48:1: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c In file included from exim.h:532, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1876:5: note: in expansion of macro 'DEBUG' 1876 | DEBUG(D_any) | ^~~~~ cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:116:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 116 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c:172:47: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 172 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:894, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:535, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:705:11, inlined from 'debug_vprintf' at debug.c:266:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1535:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1535 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1536:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1536 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1562:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1562 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2444 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2818 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4430:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4430 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4864:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4864 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6783:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6783 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7141:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7141 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7577:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7576 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7577 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^~~~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/bits/sigstksz.h:24, from /usr/include/signal.h:328, from exim.h:71, from deliver.c:12: /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/bits/sigstksz.h:24, from /usr/include/signal.h:328, from exim.h:71, from deliver.c:12: /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ In file included from /usr/include/features.h:486, from os.h:10, from exim.h:36, from deliver.c:12: In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:38:10: warning: '*read' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 38 | return __glibc_fortify (read, __nbytes, sizeof (char), | ^~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from /usr/include/features.h:486, from os.h:10, from exim.h:36, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '*read' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1182:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1182 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1153:19: warning: variable 'weight' set but not used [-Wunused-but-set-variable] 1153 | int priority, weight, port; | ^~~~~~ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:538, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:570:26: warning: too many arguments for format [-Wformat-extra-args] 570 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:578:59: note: in definition of macro 'string_open_failed' 578 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2205:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2205 | if (Ustrlen(p)) | ^ exim.c:2400:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2400 | if (!*argrest) | ^ exim.c:2637:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2637 | if (!*argrest) | ^ exim.c:2663:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2663 | if (!*argrest) | ^ exim.c:2708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2708 | if (!*argrest) | ^ exim.c:2726:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2726 | if (!*argrest) | ^ exim.c:2778:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2778 | if (!continue_proxy_cipher) | ^ exim.c:3086:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3086 | if (!*(alias_arg = argrest)) | ^ exim.c:3095:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3095 | if (!*p) | ^ exim.c:3331:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3331 | if (!*argrest) | ^ exim.c:3410:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3410 | if (!(list_queue || count_queue)) | ^ exim.c:3595:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3595 | if (!*argrest) | ^ exim.c:3636:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3636 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3640:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3640 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3647:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3647 | || f.daemon_listen && queue_interval == 0 | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3648:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3648 | || f.inetd_wait_mode && queue_interval >= 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3664:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3664 | || deliver_selectstring && queue_interval < 0 | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ exim.c:3665:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3665 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3965:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3965 | if (trusted_groups) | ^ exim.c:4009:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4009 | if (cmdline_syslog_name) | ^ exim.c:4047:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4047 | if (log_oneline) | ^ exim.c:4139:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4139 | if ( removed_privilege | ^ exim.c:4284:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4284 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4285:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4285 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4286:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4286 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4287:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4287 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4288:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4288 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4444:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4444 | if (rv == -1) | ^ exim.c:4560:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4560 | if (rcpt_verify_quota) | ^ exim.c:4975:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4975 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4997:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4997 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5155:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5155 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5441:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5441 | if (expand_string_message) | ^ exim.c:5603:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5603 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5624:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5624 | if (recipient) | ^ exim.c:5637:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5637 | if (!recipient) | ^ In file included from local_scan.h:32, from exim.h:531, from exim.c:14: mytypes.h:97:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 97 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4229:10: note: in expansion of macro 'Uchdir' 4229 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:258:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 258 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2298:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2583:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2583 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2903:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2903 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3276:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3276 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4021:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4021 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4385:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4385 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ expand.c:4322:10: warning: variable 'suffix' set but not used [-Wunused-but-set-variable] 4322 | uschar * suffix = US""; | ^~~~~~ In file included from exim.h:532, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4482:1: note: in expansion of macro 'DEBUG' 4482 | DEBUG(D_expand) | ^~~~~ expand.c:4587:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4587 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:532, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4790:7: note: in expansion of macro 'DEBUG' 4790 | DEBUG(D_expand) | ^~~~~ expand.c:5969:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5969 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6290:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6290 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6911:23: warning: unused variable 'i' [-Wunused-variable] 6911 | unsigned long i; | ^ expand.c:7426:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7426 | if (t) | ^ expand.c:7444:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7444 | if (*outsep = *++sub) ++sub; | ^ expand.c:7443:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7443 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7681:18: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7681 | if (--bytes_left == 0) /* codepoint complete */ | ^ cc filter.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'interpret_commands': filter.c:2011:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2011 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2018:30: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2018 | else headers_charset = s; /*XXX loses track of const */ | ^ filter.c:2042:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2042 | fmsg = expargs[0]; /*XXX loses track of const */ | ^ filter.c:2129:47: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2129 | if (i != mailarg_index_text) for (p = s; *p != 0; p++) | ^ filter.c:2179:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2179 | commands->args[i].u = s; /*XXX loses track of const */ | ^ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:689:6, inlined from 'read_command' at filter.c:860:3: functions.h:673:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 673 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:672:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 672 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:689:6, inlined from 'read_command' at filter.c:865:3: functions.h:673:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 673 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:672:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 672 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 712 | if (dkim->dkim_identity) | ^ dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 718 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:532, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:885:1: note: in expansion of macro 'DEBUG' 885 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 251 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1243:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1243 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1978:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1978 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2307:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2307 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2672:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2672 | if (dnssec_request) | ^ host.c:3124:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3124 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3128:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3128 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:532, from log.c:13: log.c: In function 'log_open_already_exim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:291:3: note: in expansion of macro 'DEBUG' 291 | DEBUG(D_any) | ^~~~~ log.c: In function 'set_file_path': log.c:731:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 731 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE); ) | ^ log.c:756:13: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 756 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE);) | ^ log.c:747:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 747 | if (logging_mode & LOG_MODE_FILE && !*file_path) | ^ log.c: In function 'log_write': log.c:1042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1042 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1408:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1408 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1256:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1256 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc lss.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:268:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 268 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:562:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 562 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 190 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 211 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:793:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 793 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1142:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1142 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1485:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1485 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1529:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1529 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:253:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 253 | if (!uid_ok) | ^ rda.c:260:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 260 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:381:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 381 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1081:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1081 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2149 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2161:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2161 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3281:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3277 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3278 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3279 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3280 | #endif | ~~~~~~ 3281 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3297:12: warning: unused variable 'dummy' [-Wunused-variable] 3297 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3948:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3948 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4486:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4486 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 239 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'read_message_data_smtp': receive.c:875:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 875 | if (ch == '\n') /* Bare LF at end of line */ | ^ receive.c: In function 'receive_msg': receive.c:2494:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2494 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2614:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2614 | if (recipient) | ^ receive.c:2949:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2949 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2997:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2997 | if (make_sender) | ^ receive.c:3850:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3850 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3852:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3852 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:4463:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4463 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:538, from receive.c:11: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from receive.c:11: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:532, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1469 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1834:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1834 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:240:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 240 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:431:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 431 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:555:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 555 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:702:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 702 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:734:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 734 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1968:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1968 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2298:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | if ( !sender_domain | ^ smtp_in.c:2357:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2357 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2482:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2482 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3088:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3088 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3694:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3694 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4343:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4343 | if (acl_smtp_helo) | ^ smtp_in.c:4666:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4666 | if (!fl.helo_seen) | ^ smtp_in.c:5006:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5006 | if (!sender_domain && *sender_address) | ^ smtp_in.c:5241:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5241 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 223 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'internal_store_malloc': store.c:880:59: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=] 880 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "failed to malloc %d bytes of memory: " | ~^ | | | int | %ld 881 | "called from line %d in %s", size, line, func); | ~~~~ | | | size_t {aka long unsigned int} store.c:900:48: warning: format '%lld' expects argument of type 'long long int', but argument 3 has type 'size_t' {aka 'long unsigned int'} [-Wformat=] 900 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lld bytes\t%-20s %4d\tpool %5d nonpool %5d\n", | ~~~~^ | | | long long int | %5ld 901 | yield, size, func, line, pool_malloc, nonpool_malloc); | ~~~~ | | | size_t {aka long unsigned int} store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_is_ip_addressX': string.c:58:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 58 | if (slash = Ustrchr(ip_addr, '/')) | ^~~~~ string.c:62:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 62 | if (errp) *errp = "netmask found, but not requested"; | ^ string.c:70:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 70 | if (errp) *errp = "netmask not numeric or <0"; | ^ string.c:83:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 83 | if (percent = Ustrchr(ip_addr, '%')) | ^~~~~~~ string.c:87:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 87 | if (errp) *errp = "interface-ID and netmask are mutually exclusive"; | ^ string.c:93:25: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 93 | if (errp) *errp = "interface-ID must match [[:alnum:][:punct:]]"; | ^ string.c:106:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 106 | if (errp) *errp = "rudiculous long ip address string"; | ^ string.c:122:22: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] 122 | if (!inet_pton(af, addr, &sa)) | ^~~~ | | | const uschar * {aka const unsigned char *} In file included from exim.h:335, from string.c:13: /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'const uschar *' {aka 'const unsigned char *'} 58 | extern int inet_pton (int __af, const char *__restrict __cp, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ string.c:124:21: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 124 | if (errp) *errp = af == AF_INET6 ? "IP address string not parsable as IPv6" | ^ string.c:136:17: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 136 | *errp = "IPv6 netmask value must not be >128"; | ^ string.c:143:27: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 143 | if (errp) *errp = "IPv4 address string must not have an interface-ID"; | ^ string.c:147:17: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 147 | *errp = "IPv4 netmask value must not be >32"; | ^ string.c:152:25: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 152 | if (errp) *errp = "unknown address family (should not happen)"; | ^ string.c:46:20: warning: unused variable 'res' [-Wunused-variable] 46 | struct addrinfo *res; | ^~~ string.c:45:19: warning: unused variable 'hints' [-Wunused-variable] 45 | struct addrinfo hints; | ^~~~~ string.c: In function 'string_printing2': string.c:319:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 319 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:320:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 320 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1405:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1405 | if (*fp == '.') | ^ string.c:1568:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1568 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:275:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 275 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:440: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:450:5: warning: unused variable 'rc' [-Wunused-variable] 450 | int rc; | ^~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1154:1: warning: no return statement in function returning non-void [-Wreturn-type] 1154 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1266:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1266 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1254:35: warning: unused variable 'cnt' [-Wunused-variable] 1254 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1421 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1746:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1746 | if (!host) /* server */ | ^ tls-gnu.c:1792:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1792 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1817:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1817 | if (state->received_sni) | ^ tls-gnu.c:1743:5: warning: unused variable 'cert_count' [-Wunused-variable] 1743 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1742:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1742 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1741:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1741 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:1957:18: warning: unused variable 'host' [-Wunused-variable] 1957 | const host_item *host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2263:17: warning: value computed is not used [-Wunused-value] 2263 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2210:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2210 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:532, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2654:3: note: in expansion of macro 'DEBUG' 2654 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:440: tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2885:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2885 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3048:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3048 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3103:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3103 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3273:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3273 | if ((dt = dbfn_read_with_length(dbm_file, host->address, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3305:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3305 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3437:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3437 | if (!cipher_list) | ^~ tls-gnu.c:3440:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3440 | { | ^ tls-gnu.c:3462:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3462 | if (plist) | ^ tls-gnu.c:3575:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3575 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:441: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:609:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 609 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:704:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 704 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:291:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 291 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls.c:440: At top level: tls-gnu.c:406:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 406 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 26 and 86 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:15: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 30 and 97 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1402:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1402 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1389:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1389 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1909:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1909 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 153 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 295 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1859:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1859 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2906:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2906 | if (*ss == '@') | ^ verify.c:2946:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2946 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3566:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3566 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3486:16: warning: variable 'where' set but not used [-Wunused-but-set-variable] 3486 | const uschar * where = US"socketpair"; | ^~~~~ verify.c:3485:8: warning: variable 'oldsignal' set but not used [-Wunused-but-set-variable] 3485 | void (*oldsignal)(int); | ^~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3399:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3399 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 36 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:17:1: note: include '' or provide a declaration of 'malloc' 16 | #include +++ |+#include 17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc' [-Wbuiltin-declaration-mismatch] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:40:28: note: include '' or provide a declaration of 'malloc' ../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 46 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:16: /usr/include/dlfcn.h:58:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 58 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c cc mime.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c cc arc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^ structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^ /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^ structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^ /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^ In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:38:10: warning: '__read_alias' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 38 | return __glibc_fortify (read, __nbytes, sizeof (char), | ^ /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^ /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '__read_alias' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^ >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64' make[2]: Leaving directory '/<>/b-exim4-daemon-light' building exim4-daemon-heavy make[2]: Entering directory '/<>/b-exim4-daemon-heavy' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" Ubuntu make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:135, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'internal_store_malloc': store.c:880:59: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=] 880 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "failed to malloc %d bytes of memory: " | ~^ | | | int | %ld 881 | "called from line %d in %s", size, line, func); | ~~~~ | | | size_t {aka long unsigned int} store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -lpam -export-dynamic >>> exim_lock utility built make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 122 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c cc mysql.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c cc pgsql.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c cc sqlite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c cc ldap.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c ldap.c: In function 'perform_ldap_search': ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 522 | || !lcp->user && user | ~~~~~~~~~~~^~~~~~~ ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 523 | || lcp->user && !user | ~~~~~~~~~~^~~~~~~~ ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 524 | || lcp->user && user && Ustrcmp(lcp->user, user) != 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 525 | || !lcp->password && password | ~~~~~~~~~~~~~~~^~~~~~~~~~~ ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 526 | || lcp->password && !password | ~~~~~~~~~~~~~~^~~~~~~~~~~~ ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 527 | || lcp->password && password && Ustrcmp(lcp->password, password) != 0 | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c: In function 'control_ldap_search': ldap.c:1247:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1247 | if (!eldap_default_servers && !local_servers || p[3] != '/') | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ ldap.c:1256:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1256 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); ) | ^~~~~~ ldap.c: In function 'eldap_tidy': ldap.c:1343:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1343 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next) | ^~~ In file included from /usr/include/string.h:535, from ../exim.h:76, from ldap.c:15: In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:705:11, inlined from 'eldap_quote' at ldap.c:1523:9: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:705:11, inlined from 'eldap_quote' at ldap.c:1540:5: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c readsock.c: In function 'readsock_find': readsock.c:192:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:192:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1528:37: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1528 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1215:7: note: in definition of macro 'spa_bytes_add' 1215 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1216:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1528:1: note: in expansion of macro 'spa_bytes_add' 1528 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1528:65: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1528 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^ auth-spa.c:1216:23: note: in definition of macro 'spa_bytes_add' 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ auth-spa.c:1529:37: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1529 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1215:7: note: in definition of macro 'spa_bytes_add' 1215 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1216:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1529:1: note: in expansion of macro 'spa_bytes_add' 1529 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1529:66: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1529 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^ auth-spa.c:1216:23: note: in definition of macro 'spa_bytes_add' 1216 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:532, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cyrus_sasl.c: In function 'auth_cyrus_sasl_server': cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 226 | if (!hname || !realm_expanded && ob->server_realm) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1146:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1146 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1439:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1439 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1457:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1457 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1269:45: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1269 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:894, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ pdkim.c:1277:45: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1277 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:894, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 2 and 21 bytes into a destination of size 20 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 256 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 339 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:259:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 259 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'appendfile_transport_init': appendfile.c:379:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 379 | if (ob->mbx_format) | ^ appendfile.c: In function 'check_dir_size': appendfile.c:680:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 680 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:922:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 922 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2192:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2192 | if (is_tainted(path)) | ^ appendfile.c:2399:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2399 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2704:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2704 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2714:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2714 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2851:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2851 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:349:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 349 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:351:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 351 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:352:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 352 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:353:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 353 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:354:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 354 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:355:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 355 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:356:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 356 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:357:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 357 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:358:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 358 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:359:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 359 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:360:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 360 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:781:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 781 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'smtp_reap_banner': smtp.c:728:7: warning: unused variable 'rc' [-Wunused-variable] 728 | int rc = poll(&p, 1, 1000); | ^~ smtp.c: In function 'study_ehlo_auths': smtp.c:989:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 989 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2250:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2250 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2316:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2316 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2780:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2780 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3456:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3456 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3604:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3604 | if (FD_ISSET(tls_out.active.sock, &rfds)) | ^ smtp.c:3619:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3619 | if (FD_ISSET(pfd[0], &rfds)) | ^ In file included from ../exim.h:532, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3968:3: note: in expansion of macro 'DEBUG' 3968 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4021:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4021 | && (sx->ok && sx->completed_addr || sx->peer_offered & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4033:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4033 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4065:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4065 | if (!sx->ok) | ^ smtp.c:4583:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4583 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4586:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4586 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4599 | if (sx->send_rset) | ^ smtp.c:4795:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4795 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5374:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5374 | if (continue_hostname) | ^ smtp.c:5944:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5944 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2166:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2166 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:319:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 319 | if ( buf[0] != 5 | ^~ smtp_socks.c:324:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 324 | { | ^ cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:872:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 872 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1770:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1770 | if (rc != OK && *log_msgptr) | ^ acl.c:1879:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1879 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1950:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1950 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:532, from acl.c:11: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2124:9: note: in expansion of macro 'DEBUG' 2124 | DEBUG(D_acl) | ^~~~~ acl.c:2187:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2187 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2263:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2263 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3852:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3852 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4577:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4577 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4593:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4593 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:535, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3, inlined from 'crypt16' at crypt16.c:48:1: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c In file included from exim.h:532, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1876:5: note: in expansion of macro 'DEBUG' 1876 | DEBUG(D_any) | ^~~~~ cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:116:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 116 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c:172:47: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 172 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:894, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:535, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:705:11, inlined from 'debug_vprintf' at debug.c:266:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1535:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1535 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1536:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1536 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1562:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1562 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2444 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2818 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4430:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4430 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4864:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4864 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6783:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6783 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7141:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7141 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7577:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7576 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7577 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^~~~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/bits/sigstksz.h:24, from /usr/include/signal.h:328, from exim.h:71, from deliver.c:12: /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/bits/sigstksz.h:24, from /usr/include/signal.h:328, from exim.h:71, from deliver.c:12: /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ In file included from /usr/include/features.h:486, from os.h:10, from exim.h:36, from deliver.c:12: In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:38:10: warning: '*read' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 38 | return __glibc_fortify (read, __nbytes, sizeof (char), | ^~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from /usr/include/features.h:486, from os.h:10, from exim.h:36, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '*read' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1182:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1182 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1153:19: warning: variable 'weight' set but not used [-Wunused-but-set-variable] 1153 | int priority, weight, port; | ^~~~~~ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:538, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:570:26: warning: too many arguments for format [-Wformat-extra-args] 570 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:578:59: note: in definition of macro 'string_open_failed' 578 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2205:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2205 | if (Ustrlen(p)) | ^ exim.c:2400:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2400 | if (!*argrest) | ^ exim.c:2637:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2637 | if (!*argrest) | ^ exim.c:2663:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2663 | if (!*argrest) | ^ exim.c:2708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2708 | if (!*argrest) | ^ exim.c:2726:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2726 | if (!*argrest) | ^ exim.c:2778:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2778 | if (!continue_proxy_cipher) | ^ exim.c:3086:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3086 | if (!*(alias_arg = argrest)) | ^ exim.c:3095:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3095 | if (!*p) | ^ exim.c:3331:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3331 | if (!*argrest) | ^ exim.c:3410:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3410 | if (!(list_queue || count_queue)) | ^ exim.c:3595:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3595 | if (!*argrest) | ^ exim.c:3636:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3636 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3640:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3640 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3647:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3647 | || f.daemon_listen && queue_interval == 0 | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3648:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3648 | || f.inetd_wait_mode && queue_interval >= 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3664:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3664 | || deliver_selectstring && queue_interval < 0 | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ exim.c:3665:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3665 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3965:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3965 | if (trusted_groups) | ^ exim.c:4009:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4009 | if (cmdline_syslog_name) | ^ exim.c:4047:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4047 | if (log_oneline) | ^ exim.c:4139:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4139 | if ( removed_privilege | ^ exim.c:4284:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4284 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4285:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4285 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4286:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4286 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4287:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4287 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4288:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4288 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4444:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4444 | if (rv == -1) | ^ exim.c:4560:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4560 | if (rcpt_verify_quota) | ^ exim.c:4975:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4975 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4997:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4997 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5155:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5155 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5441:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5441 | if (expand_string_message) | ^ exim.c:5603:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5603 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5624:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5624 | if (recipient) | ^ exim.c:5637:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5637 | if (!recipient) | ^ In file included from local_scan.h:32, from exim.h:531, from exim.c:14: mytypes.h:97:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 97 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4229:10: note: in expansion of macro 'Uchdir' 4229 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:258:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 258 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2298:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2583:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2583 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2903:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2903 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3276:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3276 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4021:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4021 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4385:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4385 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ expand.c:4322:10: warning: variable 'suffix' set but not used [-Wunused-but-set-variable] 4322 | uschar * suffix = US""; | ^~~~~~ In file included from exim.h:532, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4482:1: note: in expansion of macro 'DEBUG' 4482 | DEBUG(D_expand) | ^~~~~ expand.c:4587:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4587 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:532, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4790:7: note: in expansion of macro 'DEBUG' 4790 | DEBUG(D_expand) | ^~~~~ expand.c:5969:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5969 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6290:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6290 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6911:23: warning: unused variable 'i' [-Wunused-variable] 6911 | unsigned long i; | ^ expand.c:7426:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7426 | if (t) | ^ expand.c:7444:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7444 | if (*outsep = *++sub) ++sub; | ^ expand.c:7443:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7443 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7681:18: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7681 | if (--bytes_left == 0) /* codepoint complete */ | ^ cc filter.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'interpret_commands': filter.c:2011:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2011 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2018:30: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2018 | else headers_charset = s; /*XXX loses track of const */ | ^ filter.c:2042:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2042 | fmsg = expargs[0]; /*XXX loses track of const */ | ^ filter.c:2129:47: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2129 | if (i != mailarg_index_text) for (p = s; *p != 0; p++) | ^ filter.c:2179:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2179 | commands->args[i].u = s; /*XXX loses track of const */ | ^ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:689:6, inlined from 'read_command' at filter.c:860:3: functions.h:673:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 673 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:672:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 672 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:689:6, inlined from 'read_command' at filter.c:865:3: functions.h:673:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 673 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:672:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 672 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 712 | if (dkim->dkim_identity) | ^ dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 718 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:532, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:885:1: note: in expansion of macro 'DEBUG' 885 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 251 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1243:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1243 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1978:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1978 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2307:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2307 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2672:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2672 | if (dnssec_request) | ^ host.c:3124:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3124 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3128:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3128 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:532, from log.c:13: log.c: In function 'log_open_already_exim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:291:3: note: in expansion of macro 'DEBUG' 291 | DEBUG(D_any) | ^~~~~ log.c: In function 'set_file_path': log.c:731:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 731 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE); ) | ^ log.c:756:13: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 756 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE);) | ^ log.c:747:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 747 | if (logging_mode & LOG_MODE_FILE && !*file_path) | ^ log.c: In function 'log_write': log.c:1042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1042 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1408:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1408 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1256:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1256 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc lss.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:268:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 268 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:562:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 562 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc queue.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 190 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 211 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:793:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 793 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1142:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1142 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1485:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1485 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1529:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1529 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:253:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 253 | if (!uid_ok) | ^ rda.c:260:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 260 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:381:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 381 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1081:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1081 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2149 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2161:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2161 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3281:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3277 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3278 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3279 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3280 | #endif | ~~~~~~ 3281 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3297:12: warning: unused variable 'dummy' [-Wunused-variable] 3297 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3948:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3948 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4486:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4486 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 239 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'read_message_data_smtp': receive.c:875:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 875 | if (ch == '\n') /* Bare LF at end of line */ | ^ receive.c: In function 'run_mime_acl': receive.c:1502:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1502 | for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); ) | ^~~~~ receive.c: In function 'receive_msg': receive.c:2494:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2494 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2614:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2614 | if (recipient) | ^ receive.c:2949:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2949 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2997:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2997 | if (make_sender) | ^ receive.c:3850:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3850 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3852:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3852 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:4463:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4463 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:538, from receive.c:11: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from receive.c:11: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:532, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1469 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1834:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1834 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:240:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 240 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:431:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 431 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:555:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 555 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:702:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 702 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:734:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 734 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'setup_proxy_protocol_host': smtp_in.c:1573:1: warning: label 'bad' defined but not used [-Wunused-label] 1573 | bad: | ^~~ smtp_in.c:1276:11: warning: unused variable 'vslen' [-Wunused-variable] 1276 | socklen_t vslen = sizeof(struct timeval); | ^~~~~ smtp_in.c:1271:5: warning: unused variable 'get_ok' [-Wunused-variable] 1271 | int get_ok = 0; | ^~~~~~ smtp_in.c: In function 'check_helo': smtp_in.c:1968:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1968 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2298:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2298 | if ( !sender_domain | ^ smtp_in.c:2357:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2357 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2482:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2482 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3088:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3088 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3694:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3694 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4343:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4343 | if (acl_smtp_helo) | ^ smtp_in.c:4666:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4666 | if (!fl.helo_seen) | ^ smtp_in.c:5006:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5006 | if (!sender_domain && *sender_address) | ^ smtp_in.c:5241:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5241 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: functions.h:1100:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1100:31: note: directive argument in the range [0, 4294967] 1100 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 7 and 20 bytes into a destination of size 7 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 223 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'internal_store_malloc': store.c:880:59: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=] 880 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "failed to malloc %d bytes of memory: " | ~^ | | | int | %ld 881 | "called from line %d in %s", size, line, func); | ~~~~ | | | size_t {aka long unsigned int} store.c:900:48: warning: format '%lld' expects argument of type 'long long int', but argument 3 has type 'size_t' {aka 'long unsigned int'} [-Wformat=] 900 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lld bytes\t%-20s %4d\tpool %5d nonpool %5d\n", | ~~~~^ | | | long long int | %5ld 901 | yield, size, func, line, pool_malloc, nonpool_malloc); | ~~~~ | | | size_t {aka long unsigned int} store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc string.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_is_ip_addressX': string.c:58:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 58 | if (slash = Ustrchr(ip_addr, '/')) | ^~~~~ string.c:62:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 62 | if (errp) *errp = "netmask found, but not requested"; | ^ string.c:70:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 70 | if (errp) *errp = "netmask not numeric or <0"; | ^ string.c:83:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 83 | if (percent = Ustrchr(ip_addr, '%')) | ^~~~~~~ string.c:87:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 87 | if (errp) *errp = "interface-ID and netmask are mutually exclusive"; | ^ string.c:93:25: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 93 | if (errp) *errp = "interface-ID must match [[:alnum:][:punct:]]"; | ^ string.c:106:23: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 106 | if (errp) *errp = "rudiculous long ip address string"; | ^ string.c:122:22: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] 122 | if (!inet_pton(af, addr, &sa)) | ^~~~ | | | const uschar * {aka const unsigned char *} In file included from exim.h:335, from string.c:13: /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'const uschar *' {aka 'const unsigned char *'} 58 | extern int inet_pton (int __af, const char *__restrict __cp, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ string.c:124:21: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 124 | if (errp) *errp = af == AF_INET6 ? "IP address string not parsable as IPv6" | ^ string.c:136:17: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 136 | *errp = "IPv6 netmask value must not be >128"; | ^ string.c:143:27: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 143 | if (errp) *errp = "IPv4 address string must not have an interface-ID"; | ^ string.c:147:17: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 147 | *errp = "IPv4 netmask value must not be >32"; | ^ string.c:152:25: warning: pointer targets in assignment from 'char *' to 'const uschar *' {aka 'const unsigned char *'} differ in signedness [-Wpointer-sign] 152 | if (errp) *errp = "unknown address family (should not happen)"; | ^ string.c:46:20: warning: unused variable 'res' [-Wunused-variable] 46 | struct addrinfo *res; | ^~~ string.c:45:19: warning: unused variable 'hints' [-Wunused-variable] 45 | struct addrinfo hints; | ^~~~~ string.c: In function 'string_printing2': string.c:319:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 319 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:320:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 320 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1405:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1405 | if (*fp == '.') | ^ string.c:1568:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1568 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:275:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 275 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:440: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:450:5: warning: unused variable 'rc' [-Wunused-variable] 450 | int rc; | ^~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1154:1: warning: no return statement in function returning non-void [-Wreturn-type] 1154 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1266:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1266 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1254:35: warning: unused variable 'cnt' [-Wunused-variable] 1254 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1421 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1746:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1746 | if (!host) /* server */ | ^ tls-gnu.c:1792:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1792 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1817:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1817 | if (state->received_sni) | ^ tls-gnu.c:1743:5: warning: unused variable 'cert_count' [-Wunused-variable] 1743 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1742:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1742 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1741:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1741 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:1957:18: warning: unused variable 'host' [-Wunused-variable] 1957 | const host_item *host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2263:17: warning: value computed is not used [-Wunused-value] 2263 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2210:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2210 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:532, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2654:3: note: in expansion of macro 'DEBUG' 2654 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:440: tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2885:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2885 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3048:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3048 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3103:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3103 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3273:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3273 | if ((dt = dbfn_read_with_length(dbm_file, host->address, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3305:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3305 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3437:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3437 | if (!cipher_list) | ^~ tls-gnu.c:3440:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3440 | { | ^ tls-gnu.c:3462:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3462 | if (plist) | ^ tls-gnu.c:3575:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3575 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:441: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:609:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 609 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:704:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 704 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:291:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 291 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls.c:440: At top level: tls-gnu.c:406:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 406 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 26 and 86 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:15: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:894, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 30 and 97 bytes into a destination of size 36 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1402:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1402 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1389:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1389 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1909:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1909 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 153 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 295 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1859:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1859 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2906:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2906 | if (*ss == '@') | ^ verify.c:2946:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2946 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3566:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3566 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3486:16: warning: variable 'where' set but not used [-Wunused-but-set-variable] 3486 | const uschar * where = US"socketpair"; | ^~~~~ verify.c:3485:8: warning: variable 'oldsignal' set but not used [-Wunused-but-set-variable] 3485 | void (*oldsignal)(int); | ^~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3399:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3399 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 36 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:17:1: note: include '' or provide a declaration of 'malloc' 16 | #include +++ |+#include 17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc' [-Wbuiltin-declaration-mismatch] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:40:28: note: include '' or provide a declaration of 'malloc' ../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 46 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:16: /usr/include/dlfcn.h:58:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 58 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ x86_64-linux-gnu-gcc perl.c x86_64-linux-gnu-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -c perl.c perl.c: In function 'call_perl_cat': perl.c:161:7: warning: variable 'items' set but not used [-Wunused-but-set-variable] 161 | int items; | ^~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c malware.c: In function 'malware_internal': malware.c:1456:20: warning: unused variable 'result' [-Wunused-variable] 1456 | int clam_fd, result; | ^~~~~~ malware.c:683:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch] 683 | switch (scanent->scancode) | ^~~~~~ In file included from /usr/include/string.h:535, from exim.h:76, from malware.c:12: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:705:11, inlined from 'malware_in_file' at malware.c:2261:1: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ cc mime.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c spool_mbox.c: In function 'unspool_mbox': spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 226 | for (struct dirent *entry; entry = readdir(tempdir); ) | ^~~~~ cc arc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -lpam -export-dynamic \ -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \ -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^ structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^ /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^ structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^ /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^ In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:38:10: warning: '__read_alias' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 38 | return __glibc_fortify (read, __nbytes, sizeof (char), | ^ /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^ /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '__read_alias' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^ >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-heavy/build-Linux-x86_64' make[2]: Leaving directory '/<>/b-exim4-daemon-heavy' # Which version of Berkeley DB are we building against? printf '#include \ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \ cpp -P | grep instdbversionis |\ sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \ -e 's/[[:space:]][[:space:]]*/./' \ -e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \ -e 's_$_/_' \ > /<>/debian/berkeleydb.sed # Store Berkeley DB version in postinst script. sed -i -f /<>/debian/berkeleydb.sed \ /<>/debian/exim4-base.postinst # symlink identical maintainerscripts for i in `echo exim4-daemon-light exim4-daemon-heavy | sed -e s/exim4-daemon-light//` ; do \ ln -sfv exim4-daemon-light.prerm \ "/<>/debian/$i.prerm" ; \ ln -sfv exim4-daemon-light.postinst \ "/<>/debian/$i.postinst" ; \ done '/<>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm' '/<>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # it is not possible to run exim unless the compile-time specified # user exists. if id -u Debian-exim ; then \ echo Debian-exim user found, running minimal testsuite ; \ chmod +x debian/minimaltest ; \ rm -rf /<>/test ; \ for i in b-exim4-daemon*/build-Linux-x86_64/exim ;\ do mkdir /<>/test && \ debian/minimaltest /<>/test $i || \ { echo testsuite error ; exit 1 ; } ; \ rm -rf /<>/test ; \ done \ fi id: 'Debian-exim': no such user make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --no-parallel dh_testroot -O--no-parallel dh_prep -O--no-parallel dh_installdirs -O--no-parallel debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' xsltproc --nonet --stringparam section.autolabel 1 \ -o debian/README.Debian.html \ /usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \ debian/README.Debian.xml chmod 755 /<>/debian/lynx-dump-postprocess lynx -force_html -dump debian/README.Debian.html | /<>/debian/lynx-dump-postprocess > debian/README.Debian.tmp mv debian/README.Debian.tmp debian/README.Debian cd b-exim4-daemon-light && \ /usr/bin/make install FULLECHO='' \ INSTALL_ARG=-no_symlink \ inst_conf=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ inst_aliases=/<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \ inst_dest=/<>/debian/exim4-base/usr/sbin make[2]: Entering directory '/<>/b-exim4-daemon-light' /bin/sh scripts/source_checks `Makefile' is up to date. make[3]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64' /bin/sh ../scripts/Configure-eximon >>> eximon script built cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable] 37 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable] 36 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/lookups' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/lookups' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/auths' make[4]: 'auths.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/auths' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/pdkim' make[4]: 'pdkim.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/pdkim' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/routers' make[4]: 'routers.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/routers' make[4]: Entering directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/transports' make[4]: 'transports.a' is up to date. make[4]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64/transports' cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 36 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:17:1: note: include '' or provide a declaration of 'malloc' 16 | #include +++ |+#include 17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc' [-Wbuiltin-declaration-mismatch] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:40:28: note: include '' or provide a declaration of 'malloc' ../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 46 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:16: /usr/include/dlfcn.h:58:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 58 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc -o exim cc -o exim -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^ structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^ /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^ structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^ /usr/include/unistd.h:378:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^ In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:38:10: warning: '__read_alias' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 38 | return __glibc_fortify (read, __nbytes, sizeof (char), | ^ /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^ /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '__read_alias' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^ >>> exim binary built make[3]: Leaving directory '/<>/b-exim4-daemon-light/build-Linux-x86_64' Installation directory is /<>/debian/exim4-base/usr/sbin cp exim /<>/debian/exim4-base/usr/sbin/exim /bin/chown root /<>/debian/exim4-base/usr/sbin/exim chmod a+x /<>/debian/exim4-base/usr/sbin/exim chmod u+s /<>/debian/exim4-base/usr/sbin/exim creation of symlink omitted (-no_symlink was specified) cp eximon /<>/debian/exim4-base/usr/sbin cp eximon.bin /<>/debian/exim4-base/usr/sbin cp exim_dumpdb /<>/debian/exim4-base/usr/sbin cp exim_fixdb /<>/debian/exim4-base/usr/sbin cp exim_tidydb /<>/debian/exim4-base/usr/sbin cp exinext /<>/debian/exim4-base/usr/sbin cp exiwhat /<>/debian/exim4-base/usr/sbin cp exim_dbmbuild /<>/debian/exim4-base/usr/sbin cp exicyclog /<>/debian/exim4-base/usr/sbin cp exigrep /<>/debian/exim4-base/usr/sbin cp eximstats /<>/debian/exim4-base/usr/sbin cp exipick /<>/debian/exim4-base/usr/sbin cp exiqgrep /<>/debian/exim4-base/usr/sbin cp exiqsumm /<>/debian/exim4-base/usr/sbin cp exim_lock /<>/debian/exim4-base/usr/sbin cp exim_checkaccess /<>/debian/exim4-base/usr/sbin Installing default configuration in /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf because there is no existing configuration file. mkdir -p /<>/debian/exim4-base/usr/share/doc/exim4-base/examples sed -e \ "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \ ../src/configure.default > ${CONFIGURE_FILE} **** Installing a dummy /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have one, and the default configuration requires it. You should edit /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster. *** cp ../src/aliases.default /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases Exim installation complete make[2]: Leaving directory '/<>/b-exim4-daemon-light' if [ -e "/<>/debian/example.conf.md5" ] && [ "$(< /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<>/debian/example.conf.md5)" ] ; then \ echo "upstream example configuration has changed, new md5sum:"; \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \ echo "aborting build."; \ exit 1; \ fi < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<>/debian/example.conf.md5 sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \ < /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ > /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp mv /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf install -m755 b-exim4-daemon-light/build-Linux-x86_64/convert4r4 \ /<>/debian/exim4-base/usr/sbin/exim_convert4r4 install -m755 \ b-exim4-daemon-light/build-Linux-x86_64/transport-filter.pl \ b-exim4-daemon-light/util/ratelimit.pl \ /<>/debian/exim4-base/usr/share/doc/exim4-base/examples rm /<>/debian/exim4-base/usr/sbin/exim mv /<>/debian/exim4-base/usr/sbin/eximon \ /<>/debian/eximon4/usr/sbin mv /<>/debian/exim4-base/usr/sbin/eximon.bin \ /<>/debian/eximon4/usr/libexec/exim4 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/exipick \ /<>/debian/exim4-base/usr/share/man/man8/exipick.8 pod2man --center=EXIM4 --section=8 \ /<>/debian/exim4-base/usr/sbin/eximstats \ /<>/debian/exim4-base/usr/share/man/man8/eximstats.8 install -m755 /<>/debian/syslog2eximlog /<>/debian/exim4-base/usr/sbin/ pod2man --center=EXIM4 --section=8 \ /<>/debian/syslog2eximlog \ /<>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8 for i in b-exim4-daemon-*/build-Linux-x86_64/exim ; do \ install -m4755 -oroot -groot $i \ /<>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_auto_install-indep make[1]: Entering directory '/<>' # if you change anything here, you will have to change # config-custom/debian/rules as well sed -e \ "s/^UPEX4C_version=\"\"/UPEX4C_version=\"4.95-4ubuntu2.5\"/" \ < /<>/debian/debconf/update-exim4.conf \ > /<>/debian/exim4-config/usr/sbin/update-exim4.conf chmod 755 /<>/debian/exim4-config/usr/sbin/update-exim4.conf install -m 755 /<>/debian/update-exim4defaults \ /<>/debian/exim4-config/usr/sbin cd /<>/debian/debconf/conf.d && \ tar cf - `find \( -path '*/.svn/*' -prune \) -or \ \( -type f -print \)` | \ { cd /<>/debian/exim4-config/etc/exim4/conf.d/ && \ tar xf - ; } install -m644 /<>/debian/email-addresses /<>/debian/exim4-config/etc/ install -m640 -oroot -groot /<>/debian/passwd.client \ /<>/debian/exim4-config/etc/exim4/ chmod 755 /<>/debian/debconf/update-exim4.conf.template env CONFDIR=/<>/debian/debconf \ /<>/debian/debconf/update-exim4.conf.template --nobackup --run make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' # install config.h from daemon package, but not from exim4-daemon-light dh_install -p exim4-dev \ b-exim4-daemon-heavy/build-Linux-x86_64/config.h \ usr/include/exim4 dh_install make[1]: Leaving directory '/<>' dh_installdocs -O--no-parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs -pexim4-base doc/ChangeLog dh_installchangelogs --no-package=exim4-base \ -XCHANGES -Xdoc/ChangeLog make[1]: Leaving directory '/<>' dh_installexamples -O--no-parallel dh_installman -O--no-parallel dh_installcron -O--no-parallel dh_installdebconf -O--no-parallel debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --noscripts --name=exim4 make[1]: Leaving directory '/<>' dh_installsystemd -O--no-parallel dh_installsystemduser -O--no-parallel debian/rules override_dh_installlogrotate make[1]: Entering directory '/<>' dh_installlogrotate dh_installlogrotate --name=exim4-paniclog make[1]: Leaving directory '/<>' debian/rules override_dh_installppp make[1]: Entering directory '/<>' dh_installppp --name=exim4 make[1]: Leaving directory '/<>' dh_lintian -O--no-parallel dh_perl -O--no-parallel debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/exim4/usr/share/doc/exim4 dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -O--no-parallel dh_compress -O--no-parallel debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4 make[1]: Leaving directory '/<>' dh_missing -O--no-parallel dh_dwz -a -O--no-parallel dh_strip -a -O--no-parallel debugedit: debian/exim4-base/usr/sbin/exim_tidydb: Unknown DWARF DW_FORM_0x1f21 a472294c68b56680f0a8a40071186bd7cf4afb45 debugedit: debian/exim4-base/usr/sbin/exim_lock: Unknown DWARF DW_FORM_0x1f20 736ed1708875789b620ae52b36542787899884f6 de684b80436e3bc2e04d2e9975c95c108ea5ec67 debugedit: debian/exim4-base/usr/sbin/exim_fixdb: Unknown DWARF DW_FORM_0x1f21 52dabaabf3db02e7905152e9d519214877a209d6 debugedit: debian/exim4-base/usr/sbin/exim_dumpdb: Unknown DWARF DW_FORM_0x1f21 a73c85109731f74bfb92176156da01bb29946fbc debugedit: debian/exim4-base/usr/sbin/exim_dbmbuild: Unknown DWARF DW_FORM_0x1f20 8bf2581d667ffc1694e3736428a5734df48d1c2d 5d45c6988ad4f463871daea8f28b233a2f38a383 eff5d5f96710d7dd198ddd939e1b7f7b603f653b dh_makeshlibs -a -O--no-parallel dh_shlibdeps -a -O--no-parallel dh_installdeb -O--no-parallel debian/rules override_dh_gencontrol make[1]: Entering directory '/<>' dh_gencontrol -- \ -VUpstream-Version=4.95 \ -VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \ -Vdist:Provides:exim4-daemon-light="" \ -Vlocalscanabiversion="exim4-localscanapi-4.1" dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined dpkg-gencontrol: warning: Depends field of package exim4-config: substitution variable ${shlibs:Depends} used, but is not defined make[1]: Leaving directory '/<>' dh_md5sums -O--no-parallel dh_builddeb -O--no-parallel INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-daemon-heavy (in debian/exim4-daemon-heavy); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-base (in debian/exim4-base); do_strip: 1, oemstrip: pkgstriptranslations: processing eximon4-dbgsym (in debian/.debhelper/eximon4/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing exim4-daemon-light (in debian/exim4-daemon-light); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-heavy does not contain translations, skipping pkgstriptranslations: preparing translation tarball exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-daemon-heavy/DEBIAN/control, package exim4-daemon-heavy, directory debian/exim4-daemon-heavy INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... pkgstriptranslations: exim4-base does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: exim4-daemon-light does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-base/DEBIAN/control, package exim4-base, directory debian/exim4-base .. removing usr/share/doc/exim4-base/changelog.gz .. removing usr/share/doc/exim4-base/changelog.Debian.old.gz Skipping arch: any to arch: all dependency to exim4-config pkgstripfiles: Truncating usr/share/doc/exim4-base/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-base ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-base' in '../exim4-base_4.95-4ubuntu2.5_amd64.deb'. pkgstripfiles: processing control file: debian/exim4-daemon-light/DEBIAN/control, package exim4-daemon-light, directory debian/exim4-daemon-light INFO: pkgstripfiles: waiting for lock (exim4-daemon-light) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-base-dbgsym (in debian/.debhelper/exim4-base/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: exim4-base-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/exim4-base/dbgsym-root/DEBIAN/control, package exim4-base-dbgsym, directory debian/.debhelper/exim4-base/dbgsym-root dpkg-deb: building package 'exim4-base-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-base/exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.deb'. Renaming exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.deb to exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb INFO: pkgstripfiles: waiting for lock (exim4-daemon-light) ... INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-config (in debian/exim4-config); do_strip: 1, oemstrip: pkgstriptranslations: exim4-config does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-config/DEBIAN/control, package exim4-config, directory debian/exim4-config pkgstripfiles: Truncating usr/share/doc/exim4-config/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-config ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-config' in '../exim4-config_4.95-4ubuntu2.5_all.deb'. Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in exim4-daemon-light to file in exim4-base symlinking NEWS.Debian.gz in exim4-daemon-light to file in exim4-base pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-daemon-light ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb'. INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-daemon-light-dbgsym (in debian/.debhelper/exim4-daemon-light/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-light-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-light/dbgsym-root/DEBIAN/control, package exim4-daemon-light-dbgsym, directory debian/.debhelper/exim4-daemon-light/dbgsym-root dpkg-deb: building package 'exim4-daemon-light-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-light/exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.deb'. INFO: pkgstripfiles: waiting for lock (exim4-daemon-heavy) ... Renaming exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.deb to exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4 (in debian/exim4); do_strip: 1, oemstrip: pkgstriptranslations: exim4 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4/DEBIAN/control, package exim4, directory debian/exim4 pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4' in '../exim4_4.95-4ubuntu2.5_all.deb'. Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in exim4-daemon-heavy to file in exim4-base symlinking NEWS.Debian.gz in exim4-daemon-heavy to file in exim4-base pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-daemon-heavy ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-daemon-heavy-dbgsym (in debian/.debhelper/exim4-daemon-heavy/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: exim4-daemon-heavy-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/exim4-daemon-heavy/dbgsym-root/DEBIAN/control, package exim4-daemon-heavy-dbgsym, directory debian/.debhelper/exim4-daemon-heavy/dbgsym-root dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in 'debian/.debhelper/scratch-space/build-exim4-daemon-heavy/exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.deb'. Renaming exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.deb to exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing eximon4 (in debian/eximon4); do_strip: 1, oemstrip: pkgstriptranslations: eximon4 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/eximon4/DEBIAN/control, package eximon4, directory debian/eximon4 Searching for duplicated docs in dependency exim4-base... symlinking changelog.Debian.gz in eximon4 to file in exim4-base symlinking NEWS.Debian.gz in eximon4 to file in exim4-base pkgstripfiles: Running PNG optimization (using 4 cpus) for package eximon4 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'eximon4' in '../eximon4_4.95-4ubuntu2.5_amd64.deb'. pkgstriptranslations: eximon4-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/eximon4/dbgsym-root/DEBIAN/control, package eximon4-dbgsym, directory debian/.debhelper/eximon4/dbgsym-root dpkg-deb: building package 'eximon4-dbgsym' in 'debian/.debhelper/scratch-space/build-eximon4/eximon4-dbgsym_4.95-4ubuntu2.5_amd64.deb'. Renaming eximon4-dbgsym_4.95-4ubuntu2.5_amd64.deb to eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing exim4-dev (in debian/exim4-dev); do_strip: 1, oemstrip: pkgstriptranslations: exim4-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/exim4-dev/DEBIAN/control, package exim4-dev, directory debian/exim4-dev pkgstripfiles: Truncating usr/share/doc/exim4-dev/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package exim4-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.95-4ubuntu2.5_amd64.deb'. dpkg-genbuildinfo --build=binary -O../exim4_4.95-4ubuntu2.5_amd64.buildinfo dpkg-genchanges --build=binary -mLaunchpad Build Daemon -O../exim4_4.95-4ubuntu2.5_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-01-15T15:06:27Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ exim4_4.95-4ubuntu2.5_amd64.changes: ------------------------------------ Format: 1.8 Date: Thu, 11 Jan 2024 10:16:58 -0300 Source: exim4 Binary: exim4 exim4-base exim4-config exim4-daemon-heavy exim4-daemon-light exim4-dev eximon4 Built-For-Profiles: noudeb Architecture: amd64 all amd64_translations Version: 4.95-4ubuntu2.5 Distribution: jammy Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas Da Silva Barbosa Description: exim4 - metapackage to ease Exim MTA (v4) installation exim4-base - support files for all Exim MTA (v4) packages exim4-config - configuration for the Exim MTA (v4) exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac exim4-daemon-light - lightweight Exim MTA (v4) daemon exim4-dev - header files for the Exim MTA (v4) packages eximon4 - monitor application for the Exim MTA (v4) (X11 interface) Changes: exim4 (4.95-4ubuntu2.5) jammy-security; urgency=medium . * SECURITY UPDATE: SMTP smuggling - debian/patches/CVE-2023-51766-1.patch: Reject "dot, LF" as ending data phase in src/receive.c, src/smtp_in.c. - debian/patches/CVE-2023-51766-2.patch: use enum for body data input state-machine in src/receive.c. - debian/patches/CVE-2023-51766-3.patch: fix in src/receive.c. - CVE-2023-51766 Checksums-Sha1: 4366e53d64f692371a11a447e26f3a931d215984 117292 exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb f03858a3d012b9c816bc77fea8960b4e121ea361 946934 exim4-base_4.95-4ubuntu2.5_amd64.deb 348a34eef3526206028a273314db505b7cc23372 252482 exim4-config_4.95-4ubuntu2.5_all.deb 4edaf39aa58d6bdb5b16ed62b013a5c3fbb85b14 1700072 exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb e5537e719d0120207158ed42f99cde791043476a 665658 exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb d142877eb2da9ab199c605a2fc55aa01a5e34be3 1504630 exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 6e9acfb5f1a874ba1d974f714713a87ca35f373b 601820 exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb ea52ab60ff162b429f9e5ebc2ac9b0dab82e1df8 25906 exim4-dev_4.95-4ubuntu2.5_amd64.deb 81d1e5a5c6534feb7bbe8459949d4c77594b4bb5 7578 exim4_4.95-4ubuntu2.5_all.deb f7996e075fba2316a7768bb479f1dc800dfcdf02 12763 exim4_4.95-4ubuntu2.5_amd64.buildinfo fab707d426fe1e766578c18b07c4ce349d8358d4 347945 exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz 7aadd25401dd68d76cd743993b61f2eb8a40c6da 119134 eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 19213edd43c17a89b9dc4ff1dd31c92da22ba2f1 46268 eximon4_4.95-4ubuntu2.5_amd64.deb Checksums-Sha256: 4ff2d4902efe903ce8081596c0bb93cbfdc89c4e5b798ce440f308a1834597f1 117292 exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb ead88558135d4b31ca86a83a21372bd1d95b233823c51de863307984817025c5 946934 exim4-base_4.95-4ubuntu2.5_amd64.deb bd04ad35d4c98e305df4f5641badf84488f30af112e3e47c4041e02bfa2d34dd 252482 exim4-config_4.95-4ubuntu2.5_all.deb d5046668ad8345df1e080de62f9a43cb89eaebc5d6d235bfa43fb167a2dc9bba 1700072 exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb d8bf555207c235b6e931650f1d89d21eedd5d1cccd51128dc311421b57270a7a 665658 exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb d560dba20389f158a977d5ad68b17b34fd0741a8b5624afb979de253b2d39ed0 1504630 exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb cfaa2bc9f851a26db8d8d682ecb4d6b77e1062d0ef51b9f51e008bc177c38c06 601820 exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb 5cb9898d44df5600a57a607eb1a2140222bb1c65dcc8a758b7c5186db139e98b 25906 exim4-dev_4.95-4ubuntu2.5_amd64.deb c1ba7fc0e6614ee5772e70253b78de644e04da5808e513711919beea379eb8db 7578 exim4_4.95-4ubuntu2.5_all.deb 8db4a6e12ef1da979378785e26476528b4a84d83e4bb35031473de9e611ae502 12763 exim4_4.95-4ubuntu2.5_amd64.buildinfo 02f4aab8a21f39f6e1b757c65eda796ca8da8b57dae6c8650fadbdcaf24328bb 347945 exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz 6215b85165425afc1ae21183a35febafd0ec5f0961eebcf33584b34bf10e8905 119134 eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 1ce85caefc0df20352b45098f1e025039175a430a8ec8d43f0c2135db8714de6 46268 eximon4_4.95-4ubuntu2.5_amd64.deb Files: 9f7ca44a32d4b07877980d6bd41ca7fa 117292 debug optional exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 19c9882eefb60f62f3a38f03d96b9b96 946934 mail optional exim4-base_4.95-4ubuntu2.5_amd64.deb 2fe1290cf6c4da2f4d18aa992704d8df 252482 mail optional exim4-config_4.95-4ubuntu2.5_all.deb 92754a397e637e74054efbcefd3aba5e 1700072 debug optional exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 3600a7bdc58778979b3020f042f1685c 665658 mail optional exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb 1d7af14dec54185489b960f601b3a83b 1504630 debug optional exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 9e38bffabb032ede19219c5ca69f1636 601820 mail optional exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb 6e876ce17f9c7c27f3c17f5f2b8b8577 25906 mail optional exim4-dev_4.95-4ubuntu2.5_amd64.deb 033014eb6ce28ebecbff3147c8aa5c63 7578 mail optional exim4_4.95-4ubuntu2.5_all.deb c863871aff50959d2c6f3b2e69d585ea 12763 mail standard exim4_4.95-4ubuntu2.5_amd64.buildinfo a1292be3c9b79cc422df382bd4818162 347945 raw-translations - exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz 7b3a3ffddcf30c13976e5aac53f2e2b0 119134 debug optional eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 5b5e7b2186424dc797fb659a14201c9e 46268 mail optional eximon4_4.95-4ubuntu2.5_amd64.deb Original-Maintainer: Exim4 Maintainers /<>/exim4_4.95-4ubuntu2.5_amd64.changes.new could not be renamed to /<>/exim4_4.95-4ubuntu2.5_amd64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: exim4 Binary: exim4 exim4-base exim4-base-dbgsym exim4-config exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym Architecture: all amd64 Version: 4.95-4ubuntu2.5 Checksums-Md5: 9f7ca44a32d4b07877980d6bd41ca7fa 117292 exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 19c9882eefb60f62f3a38f03d96b9b96 946934 exim4-base_4.95-4ubuntu2.5_amd64.deb 2fe1290cf6c4da2f4d18aa992704d8df 252482 exim4-config_4.95-4ubuntu2.5_all.deb 92754a397e637e74054efbcefd3aba5e 1700072 exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 3600a7bdc58778979b3020f042f1685c 665658 exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb 1d7af14dec54185489b960f601b3a83b 1504630 exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 9e38bffabb032ede19219c5ca69f1636 601820 exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb 6e876ce17f9c7c27f3c17f5f2b8b8577 25906 exim4-dev_4.95-4ubuntu2.5_amd64.deb 033014eb6ce28ebecbff3147c8aa5c63 7578 exim4_4.95-4ubuntu2.5_all.deb a1292be3c9b79cc422df382bd4818162 347945 exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz 7b3a3ffddcf30c13976e5aac53f2e2b0 119134 eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 5b5e7b2186424dc797fb659a14201c9e 46268 eximon4_4.95-4ubuntu2.5_amd64.deb Checksums-Sha1: 4366e53d64f692371a11a447e26f3a931d215984 117292 exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb f03858a3d012b9c816bc77fea8960b4e121ea361 946934 exim4-base_4.95-4ubuntu2.5_amd64.deb 348a34eef3526206028a273314db505b7cc23372 252482 exim4-config_4.95-4ubuntu2.5_all.deb 4edaf39aa58d6bdb5b16ed62b013a5c3fbb85b14 1700072 exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb e5537e719d0120207158ed42f99cde791043476a 665658 exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb d142877eb2da9ab199c605a2fc55aa01a5e34be3 1504630 exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 6e9acfb5f1a874ba1d974f714713a87ca35f373b 601820 exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb ea52ab60ff162b429f9e5ebc2ac9b0dab82e1df8 25906 exim4-dev_4.95-4ubuntu2.5_amd64.deb 81d1e5a5c6534feb7bbe8459949d4c77594b4bb5 7578 exim4_4.95-4ubuntu2.5_all.deb fab707d426fe1e766578c18b07c4ce349d8358d4 347945 exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz 7aadd25401dd68d76cd743993b61f2eb8a40c6da 119134 eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 19213edd43c17a89b9dc4ff1dd31c92da22ba2f1 46268 eximon4_4.95-4ubuntu2.5_amd64.deb Checksums-Sha256: 4ff2d4902efe903ce8081596c0bb93cbfdc89c4e5b798ce440f308a1834597f1 117292 exim4-base-dbgsym_4.95-4ubuntu2.5_amd64.ddeb ead88558135d4b31ca86a83a21372bd1d95b233823c51de863307984817025c5 946934 exim4-base_4.95-4ubuntu2.5_amd64.deb bd04ad35d4c98e305df4f5641badf84488f30af112e3e47c4041e02bfa2d34dd 252482 exim4-config_4.95-4ubuntu2.5_all.deb d5046668ad8345df1e080de62f9a43cb89eaebc5d6d235bfa43fb167a2dc9bba 1700072 exim4-daemon-heavy-dbgsym_4.95-4ubuntu2.5_amd64.ddeb d8bf555207c235b6e931650f1d89d21eedd5d1cccd51128dc311421b57270a7a 665658 exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb d560dba20389f158a977d5ad68b17b34fd0741a8b5624afb979de253b2d39ed0 1504630 exim4-daemon-light-dbgsym_4.95-4ubuntu2.5_amd64.ddeb cfaa2bc9f851a26db8d8d682ecb4d6b77e1062d0ef51b9f51e008bc177c38c06 601820 exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb 5cb9898d44df5600a57a607eb1a2140222bb1c65dcc8a758b7c5186db139e98b 25906 exim4-dev_4.95-4ubuntu2.5_amd64.deb c1ba7fc0e6614ee5772e70253b78de644e04da5808e513711919beea379eb8db 7578 exim4_4.95-4ubuntu2.5_all.deb 02f4aab8a21f39f6e1b757c65eda796ca8da8b57dae6c8650fadbdcaf24328bb 347945 exim4_4.95-4ubuntu2.5_amd64_translations.tar.gz 6215b85165425afc1ae21183a35febafd0ec5f0961eebcf33584b34bf10e8905 119134 eximon4-dbgsym_4.95-4ubuntu2.5_amd64.ddeb 1ce85caefc0df20352b45098f1e025039175a430a8ec8d43f0c2135db8714de6 46268 eximon4_4.95-4ubuntu2.5_amd64.deb Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Mon, 15 Jan 2024 15:06:27 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu2.5), binutils-common (= 2.38-4ubuntu2.5), binutils-x86-64-linux-gnu (= 2.38-4ubuntu2.5), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.4.0-1ubuntu1~22.04), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), default-libmysqlclient-dev (= 1.0.8), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), distro-info-data (= 0.52ubuntu0.1), docbook-xml (= 4.5-11), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.21.1ubuntu2.1), dpkg-dev (= 1.21.1ubuntu2.1), dwz (= 0.14-1build2), file (= 1:5.41-3ubuntu0.1), findutils (= 4.8.0-1ubuntu3), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.4.0-1ubuntu1~22.04), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.4.0-1ubuntu1~22.04), gcc-11-base (= 11.4.0-1ubuntu1~22.04), gcc-12-base (= 12.3.0-1ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.4.0-1ubuntu1~22.04), libatomic1 (= 12.3.0-1ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu2.5), libblkid1 (= 2.37.2-4ubuntu3), libbsd0 (= 0.11.5-1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.6), libc-dev-bin (= 2.35-0ubuntu3.6), libc6 (= 2.35-0ubuntu3.6), libc6-dev (= 2.35-0ubuntu3.6), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1ubuntu0.22.04.1), libcc1-0 (= 12.3.0-1ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu2.5), libctf0 (= 2.38-4ubuntu2.5), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdb5.3-dev (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.1), libdw1 (= 0.186-1build1), libelf1 (= 0.186-1build1), libevent-2.1-7 (= 2.1.12-stable-1build3), libexpat1 (= 2.4.7-1ubuntu0.2), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.4.0-1ubuntu1~22.04), libgcc-s1 (= 12.3.0-1ubuntu1~22.04), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.72.4-0ubuntu2.2), libgmp-dev (= 2:6.2.1+dfsg-3ubuntu1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgmpxx4ldbl (= 2:6.2.1+dfsg-3ubuntu1), libgnutls-dane0 (= 3.7.3-4ubuntu1.3), libgnutls-openssl27 (= 3.7.3-4ubuntu1.3), libgnutls28-dev (= 3.7.3-4ubuntu1.3), libgnutls30 (= 3.7.3-4ubuntu1.3), libgnutlsxx28 (= 3.7.3-4ubuntu1.3), libgomp1 (= 12.3.0-1ubuntu1~22.04), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2ubuntu0.3), libhogweed6 (= 3.7.3-1build2), libice-dev (= 2:1.0.10-1build2), libice6 (= 2:1.0.10-1build2), libicu70 (= 70.1-2), libident (= 0.32-1), libident-dev (= 0.32-1), libidn-dev (= 1.38-4build1), libidn11-dev (= 1.38-4build1), libidn12 (= 1.38-4build1), libidn2-0 (= 2.3.2-2build1), libidn2-dev (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libitm1 (= 12.3.0-1ubuntu1~22.04), libk5crypto3 (= 1.19.2-2ubuntu0.3), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2ubuntu0.3), libkrb5support0 (= 1.19.2-2ubuntu0.3), libldap-2.5-0 (= 2.5.11+dfsg-1~exp1ubuntu3.1), libldap-dev (= 2.5.11+dfsg-1~exp1ubuntu3.1), libldap2-dev (= 2.5.11+dfsg-1~exp1ubuntu3.1), liblsan0 (= 12.3.0-1ubuntu1~22.04), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2ubuntu1), libmagic-mgc (= 1:5.41-3ubuntu0.1), libmagic1 (= 1:5.41-3ubuntu0.1), libmd0 (= 1.0.4-1build1), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-2build1), libmpdec3 (= 2.5.1-2build2), libmpfr6 (= 4.1.0-3build3), libmysqlclient-dev (= 8.0.35-0ubuntu0.22.04.1), libmysqlclient21 (= 8.0.35-0ubuntu0.22.04.1), libncursesw6 (= 6.3-2ubuntu0.1), libnettle8 (= 3.7.3-1build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit-dev (= 0.24.0-6build1), libp11-kit0 (= 0.24.0-6build1), libpam-modules (= 1.4.0-11ubuntu2.3), libpam-modules-bin (= 1.4.0-11ubuntu2.3), libpam-runtime (= 1.4.0-11ubuntu2.3), libpam0g (= 1.4.0-11ubuntu2.3), libpam0g-dev (= 1.4.0-11ubuntu2.3), libpcre16-3 (= 2:8.39-13ubuntu0.22.04.1), libpcre2-8-0 (= 10.39-3ubuntu0.1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libpcre3-dev (= 2:8.39-13ubuntu0.22.04.1), libpcre32-3 (= 2:8.39-13ubuntu0.22.04.1), libpcrecpp0v5 (= 2:8.39-13ubuntu0.22.04.1), libperl-dev (= 5.34.0-3ubuntu1.3), libperl5.34 (= 5.34.0-3ubuntu1.3), libpipeline1 (= 1.5.5-1), libpq-dev (= 14.10-0ubuntu0.22.04.1), libpq5 (= 14.10-0ubuntu0.22.04.1), libpthread-stubs0-dev (= 0.4-1build2), libpython3-stdlib (= 3.10.6-1~22.04), libpython3.10-minimal (= 3.10.12-1~22.04.3), libpython3.10-stdlib (= 3.10.12-1~22.04.3), libquadmath0 (= 12.3.0-1ubuntu1~22.04), libreadline8 (= 8.1.2-1), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-dev (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libseccomp2 (= 2.5.3-2ubuntu2), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsm-dev (= 2:1.2.3-1build2), libsm6 (= 2:1.2.3-1build2), libsmartcols1 (= 2.37.2-4ubuntu3), libsqlite3-0 (= 3.37.2-2ubuntu0.3), libsqlite3-dev (= 3.37.2-2ubuntu0.3), libssl-dev (= 3.0.2-0ubuntu1.12), libssl3 (= 3.0.2-0ubuntu1.12), libstdc++-11-dev (= 11.4.0-1ubuntu1~22.04), libstdc++6 (= 12.3.0-1ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.7), libtasn1-6 (= 4.18.0-4build1), libtasn1-6-dev (= 4.18.0-4build1), libtinfo6 (= 6.3-2ubuntu0.1), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libtsan0 (= 11.4.0-1ubuntu1~22.04), libubsan1 (= 12.3.0-1ubuntu1~22.04), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.7), libunbound8 (= 1.13.1-1ubuntu5.3), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3), libx11-6 (= 2:1.7.5-1ubuntu0.3), libx11-data (= 2:1.7.5-1ubuntu0.3), libx11-dev (= 2:1.7.5-1ubuntu0.3), libxau-dev (= 1:1.0.9-1build5), libxau6 (= 1:1.0.9-1build5), libxaw7 (= 2:1.0.14-1), libxaw7-dev (= 2:1.0.14-1), libxcb1 (= 1.14-3ubuntu3), libxcb1-dev (= 1.14-3ubuntu3), libxdmcp-dev (= 1:1.1.3-0ubuntu5), libxdmcp6 (= 1:1.1.3-0ubuntu5), libxext-dev (= 2:1.3.4-1build1), libxext6 (= 2:1.3.4-1build1), libxml2 (= 2.9.13+dfsg-1ubuntu0.3), libxmu-dev (= 2:1.1.3-3), libxmu-headers (= 2:1.1.3-3), libxmu6 (= 2:1.1.3-3), libxpm-dev (= 1:3.5.12-1ubuntu0.22.04.2), libxpm4 (= 1:3.5.12-1ubuntu0.22.04.2), libxslt1.1 (= 1.1.34-4ubuntu0.22.04.1), libxt-dev (= 1:1.2.1-1), libxt6 (= 1:1.2.1-1), libzstd-dev (= 1.4.8+dfsg-3build1), libzstd1 (= 1.4.8+dfsg-3build1), linux-libc-dev (= 5.15.0-91.101), login (= 1:4.8.1-2ubuntu2.1), lsb-base (= 11.1.0ubuntu4), lsb-release (= 11.1.0ubuntu4), lto-disabled-list (= 24), lynx (= 2.9.0dev.10-1), lynx-common (= 2.9.0dev.10-1), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), media-types (= 7.0.0), mysql-common (= 5.8+1.0.8), ncurses-base (= 6.3-2ubuntu0.1), ncurses-bin (= 6.3-2ubuntu0.1), nettle-dev (= 3.7.3-1build2), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1.3), perl-base (= 5.34.0-3ubuntu1.3), perl-modules-5.34 (= 5.34.0-3ubuntu1.3), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.6-1~22.04), python3-minimal (= 3.10.6-1~22.04), python3.10 (= 3.10.12-1~22.04.3), python3.10-minimal (= 3.10.12-1~22.04.3), readline-common (= 8.1.2-1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1ubuntu0.1.22.04.2), util-linux (= 2.37.2-4ubuntu3), x11-common (= 1:7.7+23ubuntu2), x11proto-dev (= 2021.5-1), xml-core (= 0.18+nmu1), xorg-sgml-doctools (= 1:1.11-1.1), xsltproc (= 1.1.34-4ubuntu0.22.04.1), xtrans-dev (= 1.4.0-1), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.2), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9.2) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1704979018" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ exim4-base_4.95-4ubuntu2.5_amd64.deb ------------------------------------ new Debian package, version 2.0. size 946934 bytes: control archive=21876 bytes. 105 bytes, 4 lines conffiles 229 bytes, 15 lines * config #!/bin/sh 2235 bytes, 42 lines control 4487 bytes, 65 lines md5sums 4439 bytes, 133 lines * postinst #!/bin/sh 2695 bytes, 91 lines * postrm #!/bin/sh 896 bytes, 35 lines * preinst #!/bin/sh 278 bytes, 7 lines * prerm #!/bin/sh 44430 bytes, 313 lines templates Package: exim4-base Source: exim4 Version: 4.95-4ubuntu2.5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1716 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, lsb-base (>= 3.0-6), netbase, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libdb5.3 Recommends: bsd-mailx | mailx, psmisc Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks Conflicts: exim, exim-tls Breaks: exim4-daemon-custom (<< 4.95), exim4-daemon-heavy (<< 4.95), exim4-daemon-light (<< 4.95) Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light Section: mail Priority: optional Homepage: https://www.exim.org/ Description: support files for all Exim MTA (v4) packages Exim (v4) is a mail transport agent. exim4-base provides the support files needed by all exim4 daemon packages. You need an additional package containing the main executable. The available packages are: . exim4-daemon-light exim4-daemon-heavy . If you build exim4 from the source package locally, you can also build an exim4-daemon-custom package tailored to your own feature set. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/cron.daily/ -rwxr-xr-x root/root 4722 2020-08-24 20:02 ./etc/cron.daily/exim4-base drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/init.d/ -rwxr-xr-x root/root 7167 2022-03-30 17:32 ./etc/init.d/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/logrotate.d/ -rw-r--r-- root/root 128 2020-08-24 20:02 ./etc/logrotate.d/exim4-base -rw-r--r-- root/root 108 2020-08-24 20:02 ./etc/logrotate.d/exim4-paniclog drwxr-xr-x root/root 0 2024-01-11 13:16 ./lib/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./lib/systemd/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./lib/systemd/system/ -rw-r--r-- root/root 276 2020-08-24 20:02 ./lib/systemd/system/exim4-base.service -rw-r--r-- root/root 191 2020-08-24 20:02 ./lib/systemd/system/exim4-base.timer drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/sbin/ -rwxr-xr-x root/root 11293 2024-01-11 13:16 ./usr/sbin/exicyclog -rwxr-xr-x root/root 10621 2024-01-11 13:16 ./usr/sbin/exigrep -rwxr-xr-x root/root 4855 2024-01-11 13:16 ./usr/sbin/exim_checkaccess -rwxr-xr-x root/root 74502 2024-01-11 13:16 ./usr/sbin/exim_convert4r4 -rwxr-xr-x root/root 18744 2024-01-11 13:16 ./usr/sbin/exim_dbmbuild -rwxr-xr-x root/root 18744 2024-01-11 13:16 ./usr/sbin/exim_dumpdb -rwxr-xr-x root/root 22840 2024-01-11 13:16 ./usr/sbin/exim_fixdb -rwxr-xr-x root/root 18744 2024-01-11 13:16 ./usr/sbin/exim_lock -rwxr-xr-x root/root 18744 2024-01-11 13:16 ./usr/sbin/exim_tidydb -rwxr-xr-x root/root 151578 2024-01-11 13:16 ./usr/sbin/eximstats -rwxr-xr-x root/root 8270 2024-01-11 13:16 ./usr/sbin/exinext -rwxr-xr-x root/root 60677 2024-01-11 13:16 ./usr/sbin/exipick -rwxr-xr-x root/root 5504 2024-01-11 13:16 ./usr/sbin/exiqgrep -rwxr-xr-x root/root 5159 2024-01-11 13:16 ./usr/sbin/exiqsumm -rwxr-xr-x root/root 4446 2024-01-11 13:16 ./usr/sbin/exiwhat -rwxr-xr-x root/root 1445 2024-01-11 13:16 ./usr/sbin/syslog2eximlog drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/exim4-base/ -rwxr-xr-x root/root 628 2020-08-24 20:02 ./usr/share/bug/exim4-base/script drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc-base/ -rw-r--r-- root/root 291 2020-08-24 20:02 ./usr/share/doc-base/exim4-base.exim4-filter-txt -rw-r--r-- root/root 320 2020-08-24 20:02 ./usr/share/doc-base/exim4-base.exim4-readme-debian -rw-r--r-- root/root 216 2020-08-24 20:02 ./usr/share/doc-base/exim4-base.exim4-spec-txt drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-base/ -rw-r--r-- root/root 9746 2021-09-28 08:24 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz -rw-r--r-- root/root 10065 2021-09-28 08:24 ./usr/share/doc/exim4-base/Exim3.upgrade.gz -rw-r--r-- root/root 26324 2021-09-28 08:24 ./usr/share/doc/exim4-base/Exim4.upgrade.gz -rw-r--r-- root/root 8107 2021-09-28 08:24 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz -rw-r--r-- root/root 8533 2022-03-30 17:32 ./usr/share/doc/exim4-base/NEWS.Debian.gz -rw-r--r-- root/root 2735 2021-09-28 08:24 ./usr/share/doc/exim4-base/NOTICE.gz -rw-r--r-- root/root 23129 2021-09-28 08:24 ./usr/share/doc/exim4-base/NewStuff.gz -rw-r--r-- root/root 15520 2021-09-28 08:24 ./usr/share/doc/exim4-base/OptionLists.txt.gz -rw-r--r-- root/root 2634 2021-09-28 08:24 ./usr/share/doc/exim4-base/README -rw-r--r-- root/root 21925 2024-01-11 13:16 ./usr/share/doc/exim4-base/README.Debian.gz -rw-r--r-- root/root 90647 2024-01-11 13:16 ./usr/share/doc/exim4-base/README.Debian.html -rw-r--r-- root/root 4541 2021-09-28 08:24 ./usr/share/doc/exim4-base/README.SIEVE.gz -rw-r--r-- root/root 15768 2021-09-28 08:24 ./usr/share/doc/exim4-base/README.UPDATING.gz -rw-r--r-- root/root 2158 2024-01-11 13:16 ./usr/share/doc/exim4-base/changelog.Debian.gz -rw-r--r-- root/root 10571 2020-08-24 20:02 ./usr/share/doc/exim4-base/copyright -rw-r--r-- root/root 5156 2021-09-28 08:24 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-base/examples/ -rw-r--r-- root/root 1106 2024-01-11 13:16 ./usr/share/doc/exim4-base/examples/aliases -rwxr-xr-x root/root 1749 2021-09-28 08:24 ./usr/share/doc/exim4-base/examples/cramtest.pl -rw-r--r-- root/root 44224 2024-01-11 13:16 ./usr/share/doc/exim4-base/examples/example.conf -rwxr-xr-x root/root 1013 2020-08-24 20:02 ./usr/share/doc/exim4-base/examples/exim-adduser -rwxr-xr-x root/root 2202 2022-03-30 17:32 ./usr/share/doc/exim4-base/examples/exim-gencert -rwxr-xr-x root/root 667 2021-09-28 08:24 ./usr/share/doc/exim4-base/examples/logargs.sh -rwxr-xr-x root/root 4695 2024-01-11 13:16 ./usr/share/doc/exim4-base/examples/ratelimit.pl -rwxr-xr-x root/root 3411 2024-01-11 13:16 ./usr/share/doc/exim4-base/examples/transport-filter.pl -rwxr-xr-x root/root 916 2021-09-28 08:24 ./usr/share/doc/exim4-base/examples/unknownuser.sh -rw-r--r-- root/root 23430 2021-09-28 08:37 ./usr/share/doc/exim4-base/filter.txt.gz -rw-r--r-- root/root 530942 2021-09-28 08:37 ./usr/share/doc/exim4-base/spec.txt.gz drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 195 2022-03-30 17:32 ./usr/share/lintian/overrides/exim4-base drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man8/ -rw-r--r-- root/root 1276 2024-01-11 13:16 ./usr/share/man/man8/exicyclog.8.gz -rw-r--r-- root/root 1169 2024-01-11 13:16 ./usr/share/man/man8/exigrep.8.gz -rw-r--r-- root/root 27025 2024-01-11 13:16 ./usr/share/man/man8/exim.8.gz -rw-r--r-- root/root 1455 2024-01-11 13:16 ./usr/share/man/man8/exim_checkaccess.8.gz -rw-r--r-- root/root 1496 2024-01-11 13:16 ./usr/share/man/man8/exim_convert4r4.8.gz -rw-r--r-- root/root 3266 2024-01-11 13:16 ./usr/share/man/man8/exim_db.8.gz -rw-r--r-- root/root 1758 2024-01-11 13:16 ./usr/share/man/man8/exim_dbmbuild.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 2084 2024-01-11 13:16 ./usr/share/man/man8/exim_lock.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz -rw-r--r-- root/root 4350 2024-01-11 13:16 ./usr/share/man/man8/eximstats.8.gz -rw-r--r-- root/root 1295 2024-01-11 13:16 ./usr/share/man/man8/exinext.8.gz -rw-r--r-- root/root 8629 2024-01-11 13:16 ./usr/share/man/man8/exipick.8.gz -rw-r--r-- root/root 1254 2024-01-11 13:16 ./usr/share/man/man8/exiqgrep.8.gz -rw-r--r-- root/root 1214 2024-01-11 13:16 ./usr/share/man/man8/exiqsumm.8.gz -rw-r--r-- root/root 1540 2024-01-11 13:16 ./usr/share/man/man8/exiwhat.8.gz -rw-r--r-- root/root 2116 2024-01-11 13:16 ./usr/share/man/man8/syslog2eximlog.8.gz exim4-config_4.95-4ubuntu2.5_all.deb ------------------------------------ new Debian package, version 2.0. size 252482 bytes: control archive=173786 bytes. 2200 bytes, 44 lines conffiles 24573 bytes, 820 lines * config #!/bin/sh 2283 bytes, 42 lines control 1041 bytes, 14 lines md5sums 12030 bytes, 408 lines * postinst #!/bin/sh 1043 bytes, 36 lines * postrm #!/bin/sh 1125 bytes, 39 lines * preinst #!/bin/sh 573410 bytes, 3778 lines templates Package: exim4-config Source: exim4 Version: 4.95-4ubuntu2.5 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 1007 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Recommends: ca-certificates Conflicts: citadel-server, courier-mta, dma, esmtp-run, exim, exim-tls, exim4-config, exim4-config-2, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer Breaks: exim4-daemon-heavy (<< 4.94), exim4-daemon-light (<< 4.94) Provides: exim4-config-2 Section: mail Priority: optional Homepage: https://www.exim.org/ Description: configuration for the Exim MTA (v4) Exim (v4) is a mail transport agent. exim4-config provides the configuration for the exim4 daemon packages. The configuration framework has been split off the main package to allow sites to replace the configuration scheme with their own without having to change the actual exim4 packages. . Sites with special configuration needs (having a lot of identically configured machines for example) can use this to distribute their own custom configuration via the packaging system, using the magic available with dpkg's conffile handling, without having to do local changes on all of these machines. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/ -rw-r--r-- root/root 312 2024-01-11 13:16 ./etc/email-addresses drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/acl/ -rw-r--r-- root/root 297 2020-08-24 20:02 ./etc/exim4/conf.d/acl/00_exim4-config_header -rw-r--r-- root/root 1759 2020-08-24 20:02 ./etc/exim4/conf.d/acl/20_exim4-config_local_deny_exceptions -rw-r--r-- root/root 265 2020-08-24 20:02 ./etc/exim4/conf.d/acl/30_exim4-config_check_mail -rw-r--r-- root/root 15781 2022-03-30 17:32 ./etc/exim4/conf.d/acl/30_exim4-config_check_rcpt -rw-r--r-- root/root 3212 2020-08-24 20:02 ./etc/exim4/conf.d/acl/40_exim4-config_check_data drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/auth/ -rw-r--r-- root/root 238 2020-08-24 20:02 ./etc/exim4/conf.d/auth/00_exim4-config_header -rw-r--r-- root/root 9578 2020-08-24 20:02 ./etc/exim4/conf.d/auth/30_exim4-config_examples drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/main/ -rw-r--r-- root/root 3082 2020-08-24 20:02 ./etc/exim4/conf.d/main/01_exim4-config_listmacrosdefs -rw-r--r-- root/root 8522 2020-08-24 20:02 ./etc/exim4/conf.d/main/02_exim4-config_options -rw-r--r-- root/root 3217 2020-08-24 20:02 ./etc/exim4/conf.d/main/03_exim4-config_tlsoptions -rw-r--r-- root/root 237 2020-08-24 20:02 ./etc/exim4/conf.d/main/90_exim4-config_log_selector drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/retry/ -rw-r--r-- root/root 228 2020-08-24 20:02 ./etc/exim4/conf.d/retry/00_exim4-config_header -rw-r--r-- root/root 726 2020-08-24 20:02 ./etc/exim4/conf.d/retry/30_exim4-config drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/rewrite/ -rw-r--r-- root/root 230 2020-08-24 20:02 ./etc/exim4/conf.d/rewrite/00_exim4-config_header -rw-r--r-- root/root 568 2020-08-24 20:02 ./etc/exim4/conf.d/rewrite/31_exim4-config_rewriting drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/router/ -rw-r--r-- root/root 514 2020-08-24 20:02 ./etc/exim4/conf.d/router/00_exim4-config_header -rw-r--r-- root/root 646 2020-08-24 20:02 ./etc/exim4/conf.d/router/100_exim4-config_domain_literal -rw-r--r-- root/root 556 2020-08-24 20:02 ./etc/exim4/conf.d/router/150_exim4-config_hubbed_hosts -rw-r--r-- root/root 3221 2020-08-24 20:02 ./etc/exim4/conf.d/router/200_exim4-config_primary -rw-r--r-- root/root 607 2020-08-24 20:02 ./etc/exim4/conf.d/router/300_exim4-config_real_local -rw-r--r-- root/root 1594 2020-08-24 20:02 ./etc/exim4/conf.d/router/400_exim4-config_system_aliases -rw-r--r-- root/root 878 2020-08-24 20:02 ./etc/exim4/conf.d/router/500_exim4-config_hubuser -rw-r--r-- root/root 2109 2020-08-24 20:02 ./etc/exim4/conf.d/router/600_exim4-config_userforward -rw-r--r-- root/root 408 2020-08-24 20:02 ./etc/exim4/conf.d/router/700_exim4-config_procmail -rw-r--r-- root/root 328 2020-08-24 20:02 ./etc/exim4/conf.d/router/800_exim4-config_maildrop -rw-r--r-- root/root 907 2020-08-24 20:02 ./etc/exim4/conf.d/router/850_exim4-config_lowuid -rw-r--r-- root/root 402 2020-08-24 20:02 ./etc/exim4/conf.d/router/900_exim4-config_local_user -rw-r--r-- root/root 472 2020-08-24 20:02 ./etc/exim4/conf.d/router/mmm_mail4root drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/exim4/conf.d/transport/ -rw-r--r-- root/root 544 2020-08-24 20:02 ./etc/exim4/conf.d/transport/00_exim4-config_header -rw-r--r-- root/root 802 2022-03-30 17:32 ./etc/exim4/conf.d/transport/10_exim4-config_transport-macros -rw-r--r-- root/root 269 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_address_file -rw-r--r-- root/root 365 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_address_pipe -rw-r--r-- root/root 208 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_address_reply -rw-r--r-- root/root 385 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_mail_spool -rw-r--r-- root/root 1186 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_maildir_home -rw-r--r-- root/root 258 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_maildrop_pipe -rw-r--r-- root/root 220 2020-08-24 20:02 ./etc/exim4/conf.d/transport/30_exim4-config_procmail_pipe -rw-r--r-- root/root 1539 2022-03-30 17:32 ./etc/exim4/conf.d/transport/30_exim4-config_remote_smtp -rw-r--r-- root/root 1762 2022-03-30 17:32 ./etc/exim4/conf.d/transport/30_exim4-config_remote_smtp_smarthost -rw-r--r-- root/root 414 2020-08-24 20:02 ./etc/exim4/conf.d/transport/35_exim4-config_address_directory -rw-r--r-- root/root 80414 2024-01-11 13:16 ./etc/exim4/exim4.conf.template -rw-r----- root/root 204 2024-01-11 13:16 ./etc/exim4/passwd.client drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/ppp/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./etc/ppp/ip-up.d/ -rwxr-xr-x root/root 293 2020-08-24 20:02 ./etc/ppp/ip-up.d/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/sbin/ -rwxr-xr-x root/root 15056 2024-01-11 13:16 ./usr/sbin/update-exim4.conf -rwxr-xr-x root/root 3426 2020-08-24 20:02 ./usr/sbin/update-exim4.conf.template -rwxr-xr-x root/root 8351 2024-01-11 13:16 ./usr/sbin/update-exim4defaults drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/exim4-config/ -rwxr-xr-x root/root 628 2020-08-24 20:02 ./usr/share/bug/exim4-config/script drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-config/ -rw-r--r-- root/root 8533 2022-03-30 17:32 ./usr/share/doc/exim4-config/NEWS.Debian.gz -rw-r--r-- root/root 21925 2024-01-11 13:16 ./usr/share/doc/exim4-config/README.Debian.gz -rw-r--r-- root/root 2158 2024-01-11 13:16 ./usr/share/doc/exim4-config/changelog.Debian.gz -rw-r--r-- root/root 10571 2020-08-24 20:02 ./usr/share/doc/exim4-config/copyright drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-config/examples/ -rw-r--r-- root/root 974 2020-08-24 20:02 ./usr/share/doc/exim4-config/examples/e-n-if-up drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 254 2022-03-30 17:32 ./usr/share/lintian/overrides/exim4-config drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man5/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/etc-aliases.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/etc-email-addresses.5.gz -> exim4-config_files.5.gz -rw-r--r-- root/root 4541 2024-01-11 13:16 ./usr/share/man/man5/exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_exim_crt.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_exim_key.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_host_local_deny_exceptions.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_hubbed_hosts.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_local_domain_dnsbl_whitelist.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_local_host_blacklist.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_local_rcpt_callout.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_local_sender_blacklist.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_local_sender_callout.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_passwd.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_passwd_client.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/exim4_sender_local_deny_exceptions.5.gz -> exim4-config_files.5.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man5/update-exim4.conf.conf.5.gz -> ../man8/update-exim4.conf.8.gz drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man8/ -rw-r--r-- root/root 4909 2024-01-11 13:16 ./usr/share/man/man8/update-exim4.conf.8.gz -rw-r--r-- root/root 1378 2024-01-11 13:16 ./usr/share/man/man8/update-exim4.conf.template.8.gz -rw-r--r-- root/root 2008 2024-01-11 13:16 ./usr/share/man/man8/update-exim4defaults.8.gz drwxr-xr-x root/root 0 2024-01-11 13:16 ./var/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./var/lib/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./var/lib/exim4/ exim4-daemon-heavy_4.95-4ubuntu2.5_amd64.deb -------------------------------------------- new Debian package, version 2.0. size 665658 bytes: control archive=7836 bytes. 253 bytes, 17 lines * config #!/bin/sh 2328 bytes, 39 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 218 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-heavy Source: exim4 Version: 4.95-4ubuntu2.5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1714 Depends: exim4-base (>= 4.95), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.3), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libldap-2.5-0 (>= 2.5.4), libmysqlclient21 (>= 8.0.11), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre3, libperl5.34 (>= 5.34.0), libpq5, libsasl2-2 (>= 2.1.27+dfsg2), libsqlite3-0 (>= 3.5.9) Conflicts: mail-transport-agent Breaks: clamav-daemon (<< 0.95) Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-4.1, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: Exim MTA (v4) daemon with extended features, including exiscan-acl Exim (v4) is a mail transport agent. This package contains the exim4 daemon with extended features. In addition to the features already supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP, sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication, embedded Perl interpreter, and the content scanning extension (formerly known as "exiscan-acl") for integration of virus scanners and spamassassin. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/bin/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/lib/exim4/local_scan/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/sbin/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1552720 2024-01-11 13:16 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/exim4-daemon-heavy/ -rwxr-xr-x root/root 628 2020-08-24 20:02 ./usr/share/bug/exim4-daemon-heavy/script drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-heavy/ -rw-r--r-- root/root 21614 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2020-08-24 20:02 ./usr/share/doc/exim4-daemon-heavy/copyright drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 363 2022-03-30 17:32 ./usr/share/lintian/overrides/exim4-daemon-heavy drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-daemon-light_4.95-4ubuntu2.5_amd64.deb -------------------------------------------- new Debian package, version 2.0. size 601820 bytes: control archive=7638 bytes. 253 bytes, 17 lines * config #!/bin/sh 1953 bytes, 36 lines control 370 bytes, 5 lines md5sums 688 bytes, 36 lines * postinst #!/bin/sh 218 bytes, 8 lines * postrm #!/bin/sh 562 bytes, 33 lines * prerm #!/bin/sh 15249 bytes, 105 lines templates Package: exim4-daemon-light Source: exim4 Version: 4.95-4ubuntu2.5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1556 Depends: exim4-base (>= 4.95), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.3), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre3 Conflicts: mail-transport-agent Replaces: exim4-base (<= 4.61-1), mail-transport-agent Provides: exim4-localscanapi-4.1, mail-transport-agent Section: mail Priority: optional Homepage: https://www.exim.org/ Description: lightweight Exim MTA (v4) daemon Exim (v4) is a mail transport agent. This package contains the exim4 daemon with only basic features enabled. It works well with the standard setups that are provided by Debian and includes support for TLS encryption and the dlopen patch to allow dynamic loading of a local_scan function. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/bin/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/bin/mailq -> ../sbin/exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/bin/newaliases -> ../sbin/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/lib/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/lib/exim4/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/lib/exim4/exim4 -> ../../sbin/exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/lib/sendmail -> ../sbin/exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/sbin/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/exim -> exim4 -rwsr-xr-x root/root 1392208 2024-01-11 13:16 ./usr/sbin/exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/rmail -> exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/rsmtp -> exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/runq -> exim4 lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/sbin/sendmail -> exim4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/exim4-daemon-light/ -rwxr-xr-x root/root 628 2020-08-24 20:02 ./usr/share/bug/exim4-daemon-light/script drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-light/ -rw-r--r-- root/root 21573 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2020-08-24 20:02 ./usr/share/doc/exim4-daemon-light/copyright drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 284 2022-03-30 17:32 ./usr/share/lintian/overrides/exim4-daemon-light drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man8/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/runq.8.gz -> exim.8.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz exim4-dev_4.95-4ubuntu2.5_amd64.deb ----------------------------------- new Debian package, version 2.0. size 25906 bytes: control archive=1232 bytes. 1457 bytes, 30 lines control 699 bytes, 10 lines md5sums Package: exim4-dev Source: exim4 Version: 4.95-4ubuntu2.5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 165 Section: mail Priority: optional Homepage: https://www.exim.org/ Description: header files for the Exim MTA (v4) packages Exim (v4) is a mail transport agent. This package contains header files that can be used to compile code that is then dynamically linked to exim's local_scan interface. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/bin/ -rwxr-xr-x root/root 318 2020-08-24 20:02 ./usr/bin/exim4-localscan-plugin-config drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/include/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/include/exim4/ -rw-r--r-- root/root 7234 2024-01-11 13:16 ./usr/include/exim4/config.h -rw-r--r-- root/root 10266 2024-01-11 13:16 ./usr/include/exim4/local_scan.h -rw-r--r-- root/root 5559 2021-09-28 08:24 ./usr/include/exim4/mytypes.h -rw-r--r-- root/root 2448 2024-01-11 13:16 ./usr/include/exim4/store.h drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-dev/ -rw-r--r-- root/root 8533 2022-03-30 17:32 ./usr/share/doc/exim4-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz -rw-r--r-- root/root 2159 2024-01-11 13:16 ./usr/share/doc/exim4-dev/changelog.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2020-08-24 20:02 ./usr/share/doc/exim4-dev/copyright drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 107 2022-03-30 17:32 ./usr/share/lintian/overrides/exim4-dev drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man1/ -rw-r--r-- root/root 868 2024-01-11 13:16 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz exim4_4.95-4ubuntu2.5_all.deb ----------------------------- new Debian package, version 2.0. size 7578 bytes: control archive=6885 bytes. 240 bytes, 17 lines * config #!/bin/sh 1677 bytes, 29 lines control 61 bytes, 1 lines md5sums 139 bytes, 14 lines * postinst #!/bin/sh 218 bytes, 8 lines * postrm #!/bin/sh 15236 bytes, 105 lines templates Package: exim4 Version: 4.95-4ubuntu2.5 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 27 Depends: debconf (>= 1.4.69) | cdebconf (>= 0.39), exim4-base (<< 4.95-4ubuntu2.5.1), exim4-base (>= 4.95-4ubuntu2.5), exim4-daemon-light (>= 4.95-4ubuntu2.5) | exim4-daemon-heavy (>= 4.95-4ubuntu2.5) | exim4-daemon-custom (>= 4.95-4ubuntu2.5), debconf (>= 0.5) | debconf-2.0 Section: mail Priority: optional Homepage: https://www.exim.org/ Description: metapackage to ease Exim MTA (v4) installation Exim (v4) is a mail transport agent. exim4 is the metapackage depending on the essential components for a basic exim4 installation. . The Debian exim4 packages have their own web page, http://wiki.debian.org/PkgExim4. There is also a Debian-specific FAQ list. Information about the way the Debian packages are configured can be found in /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains information about the way the Debian binary packages are built. The very extensive upstream documentation is shipped in /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven configuration process in a standard setup, invoke dpkg-reconfigure exim4-config. There is a Debian-centered mailing list, pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific questions there, and only write to the upstream exim-users mailing list if you are sure that your question is not Debian-specific. You can find the subscription web page on http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/bug/exim4/ -rwxr-xr-x root/root 628 2020-08-24 20:02 ./usr/share/bug/exim4/script drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/exim4 -> exim4-base eximon4_4.95-4ubuntu2.5_amd64.deb --------------------------------- new Debian package, version 2.0. size 46268 bytes: control archive=778 bytes. 736 bytes, 18 lines control 314 bytes, 5 lines md5sums Package: eximon4 Source: exim4 Version: 4.95-4ubuntu2.5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 233 Depends: exim4-base (>= 4.10), libc6 (>= 2.34), libpcre3, libx11-6, libxaw7 (>= 2:1.0.14), libxt6 Conflicts: eximon Replaces: eximon Section: mail Priority: optional Homepage: https://www.exim.org/ Description: monitor application for the Exim MTA (v4) (X11 interface) Eximon is a helper program for the Exim MTA (v4). It allows administrators to view the mail queue and logs, and perform a variety of actions on queued messages, such as freezing, bouncing and thawing messages. Original-Maintainer: Exim4 Maintainers drwxr-xr-x root/root 0 2024-01-11 13:16 ./ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/libexec/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/libexec/exim4/ -rwxr-xr-x root/root 90832 2024-01-11 13:16 ./usr/libexec/exim4/eximon.bin drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/sbin/ -rwxr-xr-x root/root 8767 2024-01-11 13:16 ./usr/sbin/eximon drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/doc/eximon4/ lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/eximon4/NEWS.Debian.gz -> ../exim4-base/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/eximon4/changelog.Debian.gz -> ../exim4-base/changelog.Debian.gz lrwxrwxrwx root/root 0 2024-01-11 13:16 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz -rw-r--r-- root/root 10571 2020-08-24 20:02 ./usr/share/doc/eximon4/copyright drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 103 2022-03-30 17:32 ./usr/share/lintian/overrides/eximon4 drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/ drwxr-xr-x root/root 0 2024-01-11 13:16 ./usr/share/man/man8/ -rw-r--r-- root/root 961 2024-01-11 13:16 ./usr/share/man/man8/eximon.8.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 162144 Build-Time: 162 Distribution: jammy Host Architecture: amd64 Install-Time: 12 Job: exim4_4.95-4ubuntu2.5.dsc Machine Architecture: amd64 Package: exim4 Package-Time: 175 Source-Version: 4.95-4ubuntu2.5 Space: 162144 Status: successful Version: 4.95-4ubuntu2.5 -------------------------------------------------------------------------------- Finished at 2024-01-15T15:06:27Z Build needed 00:02:55, 162144k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=amd64 PACKAGEBUILD-27645492 Scanning for processes to kill in build PACKAGEBUILD-27645492