Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/e/exim4/exim4_4.95-2_amd64.buildinfo Use metasnap for getting required timestamps Cannot get timestamps from metasnap: 404 (Not Found) Use snapshot for getting required timestamps Get source package info: exim4=4.95-2 Source URL: http://snapshot.notset.fr/mr/package/exim4/4.95-2/srcfiles?fileinfo=1 Initialize APT cache Get binary package info: autoconf=2.71-2 Binary URL: http://snapshot.notset.fr/mr/binary/autoconf/2.71-2/binfiles?fileinfo=1 Get binary package info: automake=1:1.16.4-2 Binary URL: http://snapshot.notset.fr/mr/binary/automake/1:1.16.4-2/binfiles?fileinfo=1 Get binary package info: autopoint=0.21-4 Binary URL: http://snapshot.notset.fr/mr/binary/autopoint/0.21-4/binfiles?fileinfo=1 Get binary package info: autotools-dev=20180224.1+nmu1 Binary URL: http://snapshot.notset.fr/mr/binary/autotools-dev/20180224.1+nmu1/binfiles?fileinfo=1 Get binary package info: base-files=12 Binary URL: http://snapshot.notset.fr/mr/binary/base-files/12/binfiles?fileinfo=1 Get binary package info: base-passwd=3.5.52 Binary URL: http://snapshot.notset.fr/mr/binary/base-passwd/3.5.52/binfiles?fileinfo=1 Get binary package info: bash=5.1-3+b2 Binary URL: http://snapshot.notset.fr/mr/binary/bash/5.1-3+b2/binfiles?fileinfo=1 Get binary package info: binutils=2.37-7 Binary URL: http://snapshot.notset.fr/mr/binary/binutils/2.37-7/binfiles?fileinfo=1 Get binary package info: binutils-common=2.37-7 Binary URL: http://snapshot.notset.fr/mr/binary/binutils-common/2.37-7/binfiles?fileinfo=1 Get binary package info: binutils-x86-64-linux-gnu=2.37-7 Binary URL: http://snapshot.notset.fr/mr/binary/binutils-x86-64-linux-gnu/2.37-7/binfiles?fileinfo=1 Get binary package info: bsdextrautils=2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/bsdextrautils/2.37.2-3/binfiles?fileinfo=1 Get binary package info: bsdutils=1:2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/bsdutils/1:2.37.2-3/binfiles?fileinfo=1 Get binary package info: build-essential=12.9 Binary URL: http://snapshot.notset.fr/mr/binary/build-essential/12.9/binfiles?fileinfo=1 Get binary package info: bzip2=1.0.8-4 Binary URL: http://snapshot.notset.fr/mr/binary/bzip2/1.0.8-4/binfiles?fileinfo=1 Get binary package info: coreutils=8.32-4+b1 Binary URL: http://snapshot.notset.fr/mr/binary/coreutils/8.32-4+b1/binfiles?fileinfo=1 Get binary package info: cpp=4:11.2.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/cpp/4:11.2.0-2/binfiles?fileinfo=1 Get binary package info: cpp-11=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/cpp-11/11.2.0-9/binfiles?fileinfo=1 Get binary package info: dash=0.5.11+git20210120+802ebd4-1 Binary URL: http://snapshot.notset.fr/mr/binary/dash/0.5.11+git20210120+802ebd4-1/binfiles?fileinfo=1 Get binary package info: debconf=1.5.77 Binary URL: http://snapshot.notset.fr/mr/binary/debconf/1.5.77/binfiles?fileinfo=1 Get binary package info: debhelper=13.5.2 Binary URL: http://snapshot.notset.fr/mr/binary/debhelper/13.5.2/binfiles?fileinfo=1 Get binary package info: debianutils=5.5-1 Binary URL: http://snapshot.notset.fr/mr/binary/debianutils/5.5-1/binfiles?fileinfo=1 Get binary package info: default-libmysqlclient-dev=1.0.7 Binary URL: http://snapshot.notset.fr/mr/binary/default-libmysqlclient-dev/1.0.7/binfiles?fileinfo=1 Get binary package info: dh-autoreconf=20 Binary URL: http://snapshot.notset.fr/mr/binary/dh-autoreconf/20/binfiles?fileinfo=1 Get binary package info: dh-strip-nondeterminism=1.12.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/dh-strip-nondeterminism/1.12.0-1/binfiles?fileinfo=1 Get binary package info: diffutils=1:3.7-5 Binary URL: http://snapshot.notset.fr/mr/binary/diffutils/1:3.7-5/binfiles?fileinfo=1 Get binary package info: docbook-xml=4.5-11 Binary URL: http://snapshot.notset.fr/mr/binary/docbook-xml/4.5-11/binfiles?fileinfo=1 Get binary package info: docbook-xsl=1.79.2+dfsg-1 Binary URL: http://snapshot.notset.fr/mr/binary/docbook-xsl/1.79.2+dfsg-1/binfiles?fileinfo=1 Get binary package info: dpkg=1.20.9 Binary URL: http://snapshot.notset.fr/mr/binary/dpkg/1.20.9/binfiles?fileinfo=1 Get binary package info: dpkg-dev=1.20.9 Binary URL: http://snapshot.notset.fr/mr/binary/dpkg-dev/1.20.9/binfiles?fileinfo=1 Get binary package info: dwz=0.14-1 Binary URL: http://snapshot.notset.fr/mr/binary/dwz/0.14-1/binfiles?fileinfo=1 Get binary package info: file=1:5.39-3 Binary URL: http://snapshot.notset.fr/mr/binary/file/1:5.39-3/binfiles?fileinfo=1 Get binary package info: findutils=4.8.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/findutils/4.8.0-1/binfiles?fileinfo=1 Get binary package info: g++=4:11.2.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/g++/4:11.2.0-2/binfiles?fileinfo=1 Get binary package info: g++-11=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/g++-11/11.2.0-9/binfiles?fileinfo=1 Get binary package info: gcc=4:11.2.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/gcc/4:11.2.0-2/binfiles?fileinfo=1 Get binary package info: gcc-11=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/gcc-11/11.2.0-9/binfiles?fileinfo=1 Get binary package info: gcc-11-base=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/gcc-11-base/11.2.0-9/binfiles?fileinfo=1 Get binary package info: gettext=0.21-4 Binary URL: http://snapshot.notset.fr/mr/binary/gettext/0.21-4/binfiles?fileinfo=1 Get binary package info: gettext-base=0.21-4 Binary URL: http://snapshot.notset.fr/mr/binary/gettext-base/0.21-4/binfiles?fileinfo=1 Get binary package info: grep=3.7-1 Binary URL: http://snapshot.notset.fr/mr/binary/grep/3.7-1/binfiles?fileinfo=1 Get binary package info: groff-base=1.22.4-7 Binary URL: http://snapshot.notset.fr/mr/binary/groff-base/1.22.4-7/binfiles?fileinfo=1 Get binary package info: gzip=1.10-4 Binary URL: http://snapshot.notset.fr/mr/binary/gzip/1.10-4/binfiles?fileinfo=1 Get binary package info: hostname=3.23 Binary URL: http://snapshot.notset.fr/mr/binary/hostname/3.23/binfiles?fileinfo=1 Get binary package info: init-system-helpers=1.60 Binary URL: http://snapshot.notset.fr/mr/binary/init-system-helpers/1.60/binfiles?fileinfo=1 Get binary package info: intltool-debian=0.35.0+20060710.5 Binary URL: http://snapshot.notset.fr/mr/binary/intltool-debian/0.35.0+20060710.5/binfiles?fileinfo=1 Get binary package info: libacl1=2.3.1-1 Binary URL: http://snapshot.notset.fr/mr/binary/libacl1/2.3.1-1/binfiles?fileinfo=1 Get binary package info: libarchive-zip-perl=1.68-1 Binary URL: http://snapshot.notset.fr/mr/binary/libarchive-zip-perl/1.68-1/binfiles?fileinfo=1 Get binary package info: libasan6=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libasan6/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libatomic1=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libatomic1/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libattr1=1:2.5.1-1 Binary URL: http://snapshot.notset.fr/mr/binary/libattr1/1:2.5.1-1/binfiles?fileinfo=1 Get binary package info: libaudit-common=1:3.0.6-1 Binary URL: http://snapshot.notset.fr/mr/binary/libaudit-common/1:3.0.6-1/binfiles?fileinfo=1 Get binary package info: libaudit1=1:3.0.6-1 Binary URL: http://snapshot.notset.fr/mr/binary/libaudit1/1:3.0.6-1/binfiles?fileinfo=1 Get binary package info: libbinutils=2.37-7 Binary URL: http://snapshot.notset.fr/mr/binary/libbinutils/2.37-7/binfiles?fileinfo=1 Get binary package info: libblkid1=2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libblkid1/2.37.2-3/binfiles?fileinfo=1 Get binary package info: libbsd0=0.11.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/libbsd0/0.11.3-1/binfiles?fileinfo=1 Get binary package info: libbz2-1.0=1.0.8-4 Binary URL: http://snapshot.notset.fr/mr/binary/libbz2-1.0/1.0.8-4/binfiles?fileinfo=1 Get binary package info: libc-bin=2.32-4 Binary URL: http://snapshot.notset.fr/mr/binary/libc-bin/2.32-4/binfiles?fileinfo=1 Get binary package info: libc-dev-bin=2.32-4 Binary URL: http://snapshot.notset.fr/mr/binary/libc-dev-bin/2.32-4/binfiles?fileinfo=1 Get binary package info: libc6=2.32-4 Binary URL: http://snapshot.notset.fr/mr/binary/libc6/2.32-4/binfiles?fileinfo=1 Get binary package info: libc6-dev=2.32-4 Binary URL: http://snapshot.notset.fr/mr/binary/libc6-dev/2.32-4/binfiles?fileinfo=1 Get binary package info: libcap-ng0=0.7.9-2.2+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libcap-ng0/0.7.9-2.2+b1/binfiles?fileinfo=1 Get binary package info: libcap2=1:2.44-1 Binary URL: http://snapshot.notset.fr/mr/binary/libcap2/1:2.44-1/binfiles?fileinfo=1 Get binary package info: libcc1-0=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libcc1-0/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libcom-err2=1.46.4-1 Binary URL: http://snapshot.notset.fr/mr/binary/libcom-err2/1.46.4-1/binfiles?fileinfo=1 Get binary package info: libcrypt-dev=1:4.4.25-2 Binary URL: http://snapshot.notset.fr/mr/binary/libcrypt-dev/1:4.4.25-2/binfiles?fileinfo=1 Get binary package info: libcrypt1=1:4.4.25-2 Binary URL: http://snapshot.notset.fr/mr/binary/libcrypt1/1:4.4.25-2/binfiles?fileinfo=1 Get binary package info: libctf-nobfd0=2.37-7 Binary URL: http://snapshot.notset.fr/mr/binary/libctf-nobfd0/2.37-7/binfiles?fileinfo=1 Get binary package info: libctf0=2.37-7 Binary URL: http://snapshot.notset.fr/mr/binary/libctf0/2.37-7/binfiles?fileinfo=1 Get binary package info: libdb5.3=5.3.28+dfsg1-0.8 Binary URL: http://snapshot.notset.fr/mr/binary/libdb5.3/5.3.28+dfsg1-0.8/binfiles?fileinfo=1 Get binary package info: libdb5.3-dev=5.3.28+dfsg1-0.8 Binary URL: http://snapshot.notset.fr/mr/binary/libdb5.3-dev/5.3.28+dfsg1-0.8/binfiles?fileinfo=1 Get binary package info: libdebconfclient0=0.260 Binary URL: http://snapshot.notset.fr/mr/binary/libdebconfclient0/0.260/binfiles?fileinfo=1 Get binary package info: libdebhelper-perl=13.5.2 Binary URL: http://snapshot.notset.fr/mr/binary/libdebhelper-perl/13.5.2/binfiles?fileinfo=1 Get binary package info: libdpkg-perl=1.20.9 Binary URL: http://snapshot.notset.fr/mr/binary/libdpkg-perl/1.20.9/binfiles?fileinfo=1 Get binary package info: libelf1=0.185-2 Binary URL: http://snapshot.notset.fr/mr/binary/libelf1/0.185-2/binfiles?fileinfo=1 Get binary package info: libevent-2.1-7=2.1.12-stable-1 Binary URL: http://snapshot.notset.fr/mr/binary/libevent-2.1-7/2.1.12-stable-1/binfiles?fileinfo=1 Get binary package info: libffi8=3.4.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libffi8/3.4.2-3/binfiles?fileinfo=1 Get binary package info: libfile-stripnondeterminism-perl=1.12.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/libfile-stripnondeterminism-perl/1.12.0-1/binfiles?fileinfo=1 Get binary package info: libgcc-11-dev=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libgcc-11-dev/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libgcc-s1=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libgcc-s1/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libgcrypt20=1.9.4-3+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libgcrypt20/1.9.4-3+b1/binfiles?fileinfo=1 Get binary package info: libgdbm-compat4=1.21-1 Binary URL: http://snapshot.notset.fr/mr/binary/libgdbm-compat4/1.21-1/binfiles?fileinfo=1 Get binary package info: libgdbm6=1.21-1 Binary URL: http://snapshot.notset.fr/mr/binary/libgdbm6/1.21-1/binfiles?fileinfo=1 Get binary package info: libglib2.0-0=2.70.0-1+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libglib2.0-0/2.70.0-1+b1/binfiles?fileinfo=1 Get binary package info: libgmp-dev=2:6.2.1+dfsg-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgmp-dev/2:6.2.1+dfsg-2/binfiles?fileinfo=1 Get binary package info: libgmp10=2:6.2.1+dfsg-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgmp10/2:6.2.1+dfsg-2/binfiles?fileinfo=1 Get binary package info: libgmpxx4ldbl=2:6.2.1+dfsg-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgmpxx4ldbl/2:6.2.1+dfsg-2/binfiles?fileinfo=1 Get binary package info: libgnutls-dane0=3.7.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgnutls-dane0/3.7.2-2/binfiles?fileinfo=1 Get binary package info: libgnutls-openssl27=3.7.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgnutls-openssl27/3.7.2-2/binfiles?fileinfo=1 Get binary package info: libgnutls28-dev=3.7.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgnutls28-dev/3.7.2-2/binfiles?fileinfo=1 Get binary package info: libgnutls30=3.7.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgnutls30/3.7.2-2/binfiles?fileinfo=1 Get binary package info: libgnutlsxx28=3.7.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libgnutlsxx28/3.7.2-2/binfiles?fileinfo=1 Get binary package info: libgomp1=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libgomp1/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libgpg-error0=1.42-3 Binary URL: http://snapshot.notset.fr/mr/binary/libgpg-error0/1.42-3/binfiles?fileinfo=1 Get binary package info: libgssapi-krb5-2=1.18.3-7 Binary URL: http://snapshot.notset.fr/mr/binary/libgssapi-krb5-2/1.18.3-7/binfiles?fileinfo=1 Get binary package info: libhogweed6=3.7.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/libhogweed6/3.7.3-1/binfiles?fileinfo=1 Get binary package info: libice-dev=2:1.0.10-1 Binary URL: http://snapshot.notset.fr/mr/binary/libice-dev/2:1.0.10-1/binfiles?fileinfo=1 Get binary package info: libice6=2:1.0.10-1 Binary URL: http://snapshot.notset.fr/mr/binary/libice6/2:1.0.10-1/binfiles?fileinfo=1 Get binary package info: libicu67=67.1-7 Binary URL: http://snapshot.notset.fr/mr/binary/libicu67/67.1-7/binfiles?fileinfo=1 Get binary package info: libident=0.22-3.1+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libident/0.22-3.1+b1/binfiles?fileinfo=1 Get binary package info: libident-dev=0.22-3.1+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libident-dev/0.22-3.1+b1/binfiles?fileinfo=1 Get binary package info: libidn-dev=1.38-4 Binary URL: http://snapshot.notset.fr/mr/binary/libidn-dev/1.38-4/binfiles?fileinfo=1 Get binary package info: libidn11-dev=1.38-4 Binary URL: http://snapshot.notset.fr/mr/binary/libidn11-dev/1.38-4/binfiles?fileinfo=1 Get binary package info: libidn12=1.38-4 Binary URL: http://snapshot.notset.fr/mr/binary/libidn12/1.38-4/binfiles?fileinfo=1 Get binary package info: libidn2-0=2.3.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libidn2-0/2.3.2-2/binfiles?fileinfo=1 Get binary package info: libidn2-dev=2.3.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libidn2-dev/2.3.2-2/binfiles?fileinfo=1 Get binary package info: libisl23=0.24-2 Binary URL: http://snapshot.notset.fr/mr/binary/libisl23/0.24-2/binfiles?fileinfo=1 Get binary package info: libitm1=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libitm1/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libk5crypto3=1.18.3-7 Binary URL: http://snapshot.notset.fr/mr/binary/libk5crypto3/1.18.3-7/binfiles?fileinfo=1 Get binary package info: libkeyutils1=1.6.1-2 Binary URL: http://snapshot.notset.fr/mr/binary/libkeyutils1/1.6.1-2/binfiles?fileinfo=1 Get binary package info: libkrb5-3=1.18.3-7 Binary URL: http://snapshot.notset.fr/mr/binary/libkrb5-3/1.18.3-7/binfiles?fileinfo=1 Get binary package info: libkrb5support0=1.18.3-7 Binary URL: http://snapshot.notset.fr/mr/binary/libkrb5support0/1.18.3-7/binfiles?fileinfo=1 Get binary package info: libldap-2.4-2=2.4.59+dfsg-1 Binary URL: http://snapshot.notset.fr/mr/binary/libldap-2.4-2/2.4.59+dfsg-1/binfiles?fileinfo=1 Get binary package info: libldap2-dev=2.4.59+dfsg-1 Binary URL: http://snapshot.notset.fr/mr/binary/libldap2-dev/2.4.59+dfsg-1/binfiles?fileinfo=1 Get binary package info: liblsan0=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/liblsan0/11.2.0-9/binfiles?fileinfo=1 Get binary package info: liblz4-1=1.9.3-2 Binary URL: http://snapshot.notset.fr/mr/binary/liblz4-1/1.9.3-2/binfiles?fileinfo=1 Get binary package info: liblzma5=5.2.5-2 Binary URL: http://snapshot.notset.fr/mr/binary/liblzma5/5.2.5-2/binfiles?fileinfo=1 Get binary package info: libmagic-mgc=1:5.39-3 Binary URL: http://snapshot.notset.fr/mr/binary/libmagic-mgc/1:5.39-3/binfiles?fileinfo=1 Get binary package info: libmagic1=1:5.39-3 Binary URL: http://snapshot.notset.fr/mr/binary/libmagic1/1:5.39-3/binfiles?fileinfo=1 Get binary package info: libmariadb-dev=1:10.5.12-1 Binary URL: http://snapshot.notset.fr/mr/binary/libmariadb-dev/1:10.5.12-1/binfiles?fileinfo=1 Get binary package info: libmariadb-dev-compat=1:10.5.12-1 Binary URL: http://snapshot.notset.fr/mr/binary/libmariadb-dev-compat/1:10.5.12-1/binfiles?fileinfo=1 Get binary package info: libmariadb3=1:10.5.12-1 Binary URL: http://snapshot.notset.fr/mr/binary/libmariadb3/1:10.5.12-1/binfiles?fileinfo=1 Get binary package info: libmd0=1.0.4-1 Binary URL: http://snapshot.notset.fr/mr/binary/libmd0/1.0.4-1/binfiles?fileinfo=1 Get binary package info: libmount1=2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libmount1/2.37.2-3/binfiles?fileinfo=1 Get binary package info: libmpc3=1.2.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/libmpc3/1.2.0-1/binfiles?fileinfo=1 Get binary package info: libmpfr6=4.1.0-3 Binary URL: http://snapshot.notset.fr/mr/binary/libmpfr6/4.1.0-3/binfiles?fileinfo=1 Get binary package info: libncursesw6=6.2+20210905-1 Binary URL: http://snapshot.notset.fr/mr/binary/libncursesw6/6.2+20210905-1/binfiles?fileinfo=1 Get binary package info: libnettle8=3.7.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/libnettle8/3.7.3-1/binfiles?fileinfo=1 Get binary package info: libnsl-dev=1.3.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/libnsl-dev/1.3.0-2/binfiles?fileinfo=1 Get binary package info: libnsl2=1.3.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/libnsl2/1.3.0-2/binfiles?fileinfo=1 Get binary package info: libp11-kit-dev=0.24.0-5 Binary URL: http://snapshot.notset.fr/mr/binary/libp11-kit-dev/0.24.0-5/binfiles?fileinfo=1 Get binary package info: libp11-kit0=0.24.0-5 Binary URL: http://snapshot.notset.fr/mr/binary/libp11-kit0/0.24.0-5/binfiles?fileinfo=1 Get binary package info: libpam-modules=1.4.0-10 Binary URL: http://snapshot.notset.fr/mr/binary/libpam-modules/1.4.0-10/binfiles?fileinfo=1 Get binary package info: libpam-modules-bin=1.4.0-10 Binary URL: http://snapshot.notset.fr/mr/binary/libpam-modules-bin/1.4.0-10/binfiles?fileinfo=1 Get binary package info: libpam-runtime=1.4.0-10 Binary URL: http://snapshot.notset.fr/mr/binary/libpam-runtime/1.4.0-10/binfiles?fileinfo=1 Get binary package info: libpam0g=1.4.0-10 Binary URL: http://snapshot.notset.fr/mr/binary/libpam0g/1.4.0-10/binfiles?fileinfo=1 Get binary package info: libpam0g-dev=1.4.0-10 Binary URL: http://snapshot.notset.fr/mr/binary/libpam0g-dev/1.4.0-10/binfiles?fileinfo=1 Get binary package info: libpcre16-3=2:8.39-13 Binary URL: http://snapshot.notset.fr/mr/binary/libpcre16-3/2:8.39-13/binfiles?fileinfo=1 Get binary package info: libpcre2-8-0=10.36-2 Binary URL: http://snapshot.notset.fr/mr/binary/libpcre2-8-0/10.36-2/binfiles?fileinfo=1 Get binary package info: libpcre3=2:8.39-13 Binary URL: http://snapshot.notset.fr/mr/binary/libpcre3/2:8.39-13/binfiles?fileinfo=1 Get binary package info: libpcre3-dev=2:8.39-13 Binary URL: http://snapshot.notset.fr/mr/binary/libpcre3-dev/2:8.39-13/binfiles?fileinfo=1 Get binary package info: libpcre32-3=2:8.39-13 Binary URL: http://snapshot.notset.fr/mr/binary/libpcre32-3/2:8.39-13/binfiles?fileinfo=1 Get binary package info: libpcrecpp0v5=2:8.39-13 Binary URL: http://snapshot.notset.fr/mr/binary/libpcrecpp0v5/2:8.39-13/binfiles?fileinfo=1 Get binary package info: libperl-dev=5.32.1-6 Binary URL: http://snapshot.notset.fr/mr/binary/libperl-dev/5.32.1-6/binfiles?fileinfo=1 Get binary package info: libperl5.32=5.32.1-6 Binary URL: http://snapshot.notset.fr/mr/binary/libperl5.32/5.32.1-6/binfiles?fileinfo=1 Get binary package info: libpipeline1=1.5.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/libpipeline1/1.5.3-1/binfiles?fileinfo=1 Get binary package info: libpq-dev=14.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/libpq-dev/14.0-1/binfiles?fileinfo=1 Get binary package info: libpq5=14.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/libpq5/14.0-1/binfiles?fileinfo=1 Get binary package info: libpthread-stubs0-dev=0.4-1 Binary URL: http://snapshot.notset.fr/mr/binary/libpthread-stubs0-dev/0.4-1/binfiles?fileinfo=1 Get binary package info: libquadmath0=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libquadmath0/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libsasl2-2=2.1.27+dfsg-2.1 Binary URL: http://snapshot.notset.fr/mr/binary/libsasl2-2/2.1.27+dfsg-2.1/binfiles?fileinfo=1 Get binary package info: libsasl2-dev=2.1.27+dfsg-2.1 Binary URL: http://snapshot.notset.fr/mr/binary/libsasl2-dev/2.1.27+dfsg-2.1/binfiles?fileinfo=1 Get binary package info: libsasl2-modules-db=2.1.27+dfsg-2.1 Binary URL: http://snapshot.notset.fr/mr/binary/libsasl2-modules-db/2.1.27+dfsg-2.1/binfiles?fileinfo=1 Get binary package info: libseccomp2=2.5.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libseccomp2/2.5.2-2/binfiles?fileinfo=1 Get binary package info: libselinux1=3.1-3 Binary URL: http://snapshot.notset.fr/mr/binary/libselinux1/3.1-3/binfiles?fileinfo=1 Get binary package info: libsigsegv2=2.13-1 Binary URL: http://snapshot.notset.fr/mr/binary/libsigsegv2/2.13-1/binfiles?fileinfo=1 Get binary package info: libsm-dev=2:1.2.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/libsm-dev/2:1.2.3-1/binfiles?fileinfo=1 Get binary package info: libsm6=2:1.2.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/libsm6/2:1.2.3-1/binfiles?fileinfo=1 Get binary package info: libsmartcols1=2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libsmartcols1/2.37.2-3/binfiles?fileinfo=1 Get binary package info: libspf2-2=1.2.10-7.1 Binary URL: http://snapshot.notset.fr/mr/binary/libspf2-2/1.2.10-7.1/binfiles?fileinfo=1 Get binary package info: libspf2-dev=1.2.10-7.1 Binary URL: http://snapshot.notset.fr/mr/binary/libspf2-dev/1.2.10-7.1/binfiles?fileinfo=1 Get binary package info: libsqlite3-0=3.36.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/libsqlite3-0/3.36.0-2/binfiles?fileinfo=1 Get binary package info: libsqlite3-dev=3.36.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/libsqlite3-dev/3.36.0-2/binfiles?fileinfo=1 Get binary package info: libssl-dev=1.1.1l-1 Binary URL: http://snapshot.notset.fr/mr/binary/libssl-dev/1.1.1l-1/binfiles?fileinfo=1 Get binary package info: libssl1.1=1.1.1l-1 Binary URL: http://snapshot.notset.fr/mr/binary/libssl1.1/1.1.1l-1/binfiles?fileinfo=1 Get binary package info: libstdc++-11-dev=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libstdc++-11-dev/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libstdc++6=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libstdc++6/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libsub-override-perl=0.09-2 Binary URL: http://snapshot.notset.fr/mr/binary/libsub-override-perl/0.09-2/binfiles?fileinfo=1 Get binary package info: libsystemd0=249.5-1 Binary URL: http://snapshot.notset.fr/mr/binary/libsystemd0/249.5-1/binfiles?fileinfo=1 Get binary package info: libtasn1-6=4.17.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/libtasn1-6/4.17.0-2/binfiles?fileinfo=1 Get binary package info: libtasn1-6-dev=4.17.0-2 Binary URL: http://snapshot.notset.fr/mr/binary/libtasn1-6-dev/4.17.0-2/binfiles?fileinfo=1 Get binary package info: libtinfo6=6.2+20210905-1 Binary URL: http://snapshot.notset.fr/mr/binary/libtinfo6/6.2+20210905-1/binfiles?fileinfo=1 Get binary package info: libtirpc-common=1.3.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libtirpc-common/1.3.2-2/binfiles?fileinfo=1 Get binary package info: libtirpc-dev=1.3.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libtirpc-dev/1.3.2-2/binfiles?fileinfo=1 Get binary package info: libtirpc3=1.3.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libtirpc3/1.3.2-2/binfiles?fileinfo=1 Get binary package info: libtool=2.4.6-15 Binary URL: http://snapshot.notset.fr/mr/binary/libtool/2.4.6-15/binfiles?fileinfo=1 Get binary package info: libtsan0=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libtsan0/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libubsan1=11.2.0-9 Binary URL: http://snapshot.notset.fr/mr/binary/libubsan1/11.2.0-9/binfiles?fileinfo=1 Get binary package info: libuchardet0=0.0.7-1 Binary URL: http://snapshot.notset.fr/mr/binary/libuchardet0/0.0.7-1/binfiles?fileinfo=1 Get binary package info: libudev1=249.5-1 Binary URL: http://snapshot.notset.fr/mr/binary/libudev1/249.5-1/binfiles?fileinfo=1 Get binary package info: libunbound8=1.13.1-1 Binary URL: http://snapshot.notset.fr/mr/binary/libunbound8/1.13.1-1/binfiles?fileinfo=1 Get binary package info: libunistring2=0.9.10-6 Binary URL: http://snapshot.notset.fr/mr/binary/libunistring2/0.9.10-6/binfiles?fileinfo=1 Get binary package info: libuuid1=2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libuuid1/2.37.2-3/binfiles?fileinfo=1 Get binary package info: libx11-6=2:1.7.2-2+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libx11-6/2:1.7.2-2+b1/binfiles?fileinfo=1 Get binary package info: libx11-data=2:1.7.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libx11-data/2:1.7.2-2/binfiles?fileinfo=1 Get binary package info: libx11-dev=2:1.7.2-2+b1 Binary URL: http://snapshot.notset.fr/mr/binary/libx11-dev/2:1.7.2-2+b1/binfiles?fileinfo=1 Get binary package info: libxau-dev=1:1.0.9-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxau-dev/1:1.0.9-1/binfiles?fileinfo=1 Get binary package info: libxau6=1:1.0.9-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxau6/1:1.0.9-1/binfiles?fileinfo=1 Get binary package info: libxaw7=2:1.0.13-1.1 Binary URL: http://snapshot.notset.fr/mr/binary/libxaw7/2:1.0.13-1.1/binfiles?fileinfo=1 Get binary package info: libxaw7-dev=2:1.0.13-1.1 Binary URL: http://snapshot.notset.fr/mr/binary/libxaw7-dev/2:1.0.13-1.1/binfiles?fileinfo=1 Get binary package info: libxcb1=1.14-3 Binary URL: http://snapshot.notset.fr/mr/binary/libxcb1/1.14-3/binfiles?fileinfo=1 Get binary package info: libxcb1-dev=1.14-3 Binary URL: http://snapshot.notset.fr/mr/binary/libxcb1-dev/1.14-3/binfiles?fileinfo=1 Get binary package info: libxdmcp-dev=1:1.1.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libxdmcp-dev/1:1.1.2-3/binfiles?fileinfo=1 Get binary package info: libxdmcp6=1:1.1.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/libxdmcp6/1:1.1.2-3/binfiles?fileinfo=1 Get binary package info: libxext-dev=2:1.3.4-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxext-dev/2:1.3.4-1/binfiles?fileinfo=1 Get binary package info: libxext6=2:1.3.4-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxext6/2:1.3.4-1/binfiles?fileinfo=1 Get binary package info: libxml2=2.9.12+dfsg-5 Binary URL: http://snapshot.notset.fr/mr/binary/libxml2/2.9.12+dfsg-5/binfiles?fileinfo=1 Get binary package info: libxmu-dev=2:1.1.2-2+b3 Binary URL: http://snapshot.notset.fr/mr/binary/libxmu-dev/2:1.1.2-2+b3/binfiles?fileinfo=1 Get binary package info: libxmu-headers=2:1.1.2-2 Binary URL: http://snapshot.notset.fr/mr/binary/libxmu-headers/2:1.1.2-2/binfiles?fileinfo=1 Get binary package info: libxmu6=2:1.1.2-2+b3 Binary URL: http://snapshot.notset.fr/mr/binary/libxmu6/2:1.1.2-2+b3/binfiles?fileinfo=1 Get binary package info: libxpm-dev=1:3.5.12-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxpm-dev/1:3.5.12-1/binfiles?fileinfo=1 Get binary package info: libxpm4=1:3.5.12-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxpm4/1:3.5.12-1/binfiles?fileinfo=1 Get binary package info: libxslt1.1=1.1.34-4 Binary URL: http://snapshot.notset.fr/mr/binary/libxslt1.1/1.1.34-4/binfiles?fileinfo=1 Get binary package info: libxt-dev=1:1.2.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxt-dev/1:1.2.0-1/binfiles?fileinfo=1 Get binary package info: libxt6=1:1.2.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/libxt6/1:1.2.0-1/binfiles?fileinfo=1 Get binary package info: libzstd1=1.4.8+dfsg-3 Binary URL: http://snapshot.notset.fr/mr/binary/libzstd1/1.4.8+dfsg-3/binfiles?fileinfo=1 Get binary package info: linux-libc-dev=5.14.9-2 Binary URL: http://snapshot.notset.fr/mr/binary/linux-libc-dev/5.14.9-2/binfiles?fileinfo=1 Get binary package info: login=1:4.8.1-1 Binary URL: http://snapshot.notset.fr/mr/binary/login/1:4.8.1-1/binfiles?fileinfo=1 Get binary package info: lsb-base=11.1.0 Binary URL: http://snapshot.notset.fr/mr/binary/lsb-base/11.1.0/binfiles?fileinfo=1 Get binary package info: lynx=2.9.0dev.9-2 Binary URL: http://snapshot.notset.fr/mr/binary/lynx/2.9.0dev.9-2/binfiles?fileinfo=1 Get binary package info: lynx-common=2.9.0dev.9-2 Binary URL: http://snapshot.notset.fr/mr/binary/lynx-common/2.9.0dev.9-2/binfiles?fileinfo=1 Get binary package info: m4=1.4.18-5 Binary URL: http://snapshot.notset.fr/mr/binary/m4/1.4.18-5/binfiles?fileinfo=1 Get binary package info: make=4.3-4.1 Binary URL: http://snapshot.notset.fr/mr/binary/make/4.3-4.1/binfiles?fileinfo=1 Get binary package info: man-db=2.9.4-2 Binary URL: http://snapshot.notset.fr/mr/binary/man-db/2.9.4-2/binfiles?fileinfo=1 Get binary package info: mariadb-common=1:10.5.12-1 Binary URL: http://snapshot.notset.fr/mr/binary/mariadb-common/1:10.5.12-1/binfiles?fileinfo=1 Get binary package info: mawk=1.3.4.20200120-2 Binary URL: http://snapshot.notset.fr/mr/binary/mawk/1.3.4.20200120-2/binfiles?fileinfo=1 Get binary package info: mysql-common=5.8+1.0.7 Binary URL: http://snapshot.notset.fr/mr/binary/mysql-common/5.8+1.0.7/binfiles?fileinfo=1 Get binary package info: ncurses-base=6.2+20210905-1 Binary URL: http://snapshot.notset.fr/mr/binary/ncurses-base/6.2+20210905-1/binfiles?fileinfo=1 Get binary package info: ncurses-bin=6.2+20210905-1 Binary URL: http://snapshot.notset.fr/mr/binary/ncurses-bin/6.2+20210905-1/binfiles?fileinfo=1 Get binary package info: nettle-dev=3.7.3-1 Binary URL: http://snapshot.notset.fr/mr/binary/nettle-dev/3.7.3-1/binfiles?fileinfo=1 Get binary package info: patch=2.7.6-7 Binary URL: http://snapshot.notset.fr/mr/binary/patch/2.7.6-7/binfiles?fileinfo=1 Get binary package info: perl=5.32.1-6 Binary URL: http://snapshot.notset.fr/mr/binary/perl/5.32.1-6/binfiles?fileinfo=1 Get binary package info: perl-base=5.32.1-6 Binary URL: http://snapshot.notset.fr/mr/binary/perl-base/5.32.1-6/binfiles?fileinfo=1 Get binary package info: perl-modules-5.32=5.32.1-6 Binary URL: http://snapshot.notset.fr/mr/binary/perl-modules-5.32/5.32.1-6/binfiles?fileinfo=1 Get binary package info: pkg-config=0.29.2-1 Binary URL: http://snapshot.notset.fr/mr/binary/pkg-config/0.29.2-1/binfiles?fileinfo=1 Get binary package info: po-debconf=1.0.21+nmu1 Binary URL: http://snapshot.notset.fr/mr/binary/po-debconf/1.0.21+nmu1/binfiles?fileinfo=1 Get binary package info: rpcsvc-proto=1.4.2-4 Binary URL: http://snapshot.notset.fr/mr/binary/rpcsvc-proto/1.4.2-4/binfiles?fileinfo=1 Get binary package info: sed=4.8-1 Binary URL: http://snapshot.notset.fr/mr/binary/sed/4.8-1/binfiles?fileinfo=1 Get binary package info: sensible-utils=0.0.17 Binary URL: http://snapshot.notset.fr/mr/binary/sensible-utils/0.0.17/binfiles?fileinfo=1 Get binary package info: sgml-base=1.30 Binary URL: http://snapshot.notset.fr/mr/binary/sgml-base/1.30/binfiles?fileinfo=1 Get binary package info: sgml-data=2.0.11+nmu1 Binary URL: http://snapshot.notset.fr/mr/binary/sgml-data/2.0.11+nmu1/binfiles?fileinfo=1 Get binary package info: sysvinit-utils=3.00-1 Binary URL: http://snapshot.notset.fr/mr/binary/sysvinit-utils/3.00-1/binfiles?fileinfo=1 Get binary package info: tar=1.34+dfsg-1 Binary URL: http://snapshot.notset.fr/mr/binary/tar/1.34+dfsg-1/binfiles?fileinfo=1 Get binary package info: util-linux=2.37.2-3 Binary URL: http://snapshot.notset.fr/mr/binary/util-linux/2.37.2-3/binfiles?fileinfo=1 Get binary package info: x11-common=1:7.7+23 Binary URL: http://snapshot.notset.fr/mr/binary/x11-common/1:7.7+23/binfiles?fileinfo=1 Get binary package info: x11proto-dev=2021.5-1 Binary URL: http://snapshot.notset.fr/mr/binary/x11proto-dev/2021.5-1/binfiles?fileinfo=1 Get binary package info: xml-core=0.18+nmu1 Binary URL: http://snapshot.notset.fr/mr/binary/xml-core/0.18+nmu1/binfiles?fileinfo=1 Get binary package info: xorg-sgml-doctools=1:1.11-1.1 Binary URL: http://snapshot.notset.fr/mr/binary/xorg-sgml-doctools/1:1.11-1.1/binfiles?fileinfo=1 Get binary package info: xsltproc=1.1.34-4 Binary URL: http://snapshot.notset.fr/mr/binary/xsltproc/1.1.34-4/binfiles?fileinfo=1 Get binary package info: xtrans-dev=1.4.0-1 Binary URL: http://snapshot.notset.fr/mr/binary/xtrans-dev/1.4.0-1/binfiles?fileinfo=1 Get binary package info: xz-utils=5.2.5-2 Binary URL: http://snapshot.notset.fr/mr/binary/xz-utils/5.2.5-2/binfiles?fileinfo=1 Get binary package info: zlib1g=1:1.2.11.dfsg-2 Binary URL: http://snapshot.notset.fr/mr/binary/zlib1g/1:1.2.11.dfsg-2/binfiles?fileinfo=1 Get binary package info: zlib1g-dev=1:1.2.11.dfsg-2 Binary URL: http://snapshot.notset.fr/mr/binary/zlib1g-dev/1:1.2.11.dfsg-2/binfiles?fileinfo=1 Remaining packages to be found: 242 Timestamp source (104 packages): deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211014T215029Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210922T025414Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210816T024705Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210902T030735Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211012T024642Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210901T090918Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210923T205029Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210928T151606Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211014T085745Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210830T143924Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210818T085356Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210827T030044Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210823T024636Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210911T144836Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210828T025147Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210926T025629Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210906T024530Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211008T024925Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211005T025108Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211009T024746Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211015T025547Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210905T024240Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210930T025245Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211004T210045Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211007T025102Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210909T025907Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210903T030245Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210822T144048Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210821T024315Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211016T025026Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210929T025048Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20211017T024714Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210822T023545Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210923T145517Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210824T024320Z/ bookworm main Skipping snapshot: deb http://snapshot.notset.fr/archive/debian/20210928T025308Z/ bookworm main Remaining packages to be found: 11 Timestamp source (3 packages): deb http://snapshot.notset.fr/archive/debian/20211010T204214Z/ unstable main New buildinfo file: /tmp/exim4-4.95-2q6wtqoqn/exim4_4.95-2_amd64.buildinfo env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=autoconf:all=2.71-2 automake:all=1:1.16.4-2 autopoint:all=0.21-4 autotools-dev:all=20180224.1+nmu1 base-files:amd64=12 base-passwd:amd64=3.5.52 bash:amd64=5.1-3+b2 binutils:amd64=2.37-7 binutils-common:amd64=2.37-7 binutils-x86-64-linux-gnu:amd64=2.37-7 bsdextrautils:amd64=2.37.2-3 bsdutils:amd64=1:2.37.2-3 build-essential:amd64=12.9 bzip2:amd64=1.0.8-4 coreutils:amd64=8.32-4+b1 cpp:amd64=4:11.2.0-2 cpp-11:amd64=11.2.0-9 dash:amd64=0.5.11+git20210120+802ebd4-1 debconf:all=1.5.77 debhelper:all=13.5.2 debianutils:amd64=5.5-1 default-libmysqlclient-dev:amd64=1.0.7 dh-autoreconf:all=20 dh-strip-nondeterminism:all=1.12.0-1 diffutils:amd64=1:3.7-5 docbook-xml:all=4.5-11 docbook-xsl:all=1.79.2+dfsg-1 dpkg:amd64=1.20.9 dpkg-dev:all=1.20.9 dwz:amd64=0.14-1 file:amd64=1:5.39-3 findutils:amd64=4.8.0-1 g++:amd64=4:11.2.0-2 g++-11:amd64=11.2.0-9 gcc:amd64=4:11.2.0-2 gcc-11:amd64=11.2.0-9 gcc-11-base:amd64=11.2.0-9 gettext:amd64=0.21-4 gettext-base:amd64=0.21-4 grep:amd64=3.7-1 groff-base:amd64=1.22.4-7 gzip:amd64=1.10-4 hostname:amd64=3.23 init-system-helpers:all=1.60 intltool-debian:all=0.35.0+20060710.5 libacl1:amd64=2.3.1-1 libarchive-zip-perl:all=1.68-1 libasan6:amd64=11.2.0-9 libatomic1:amd64=11.2.0-9 libattr1:amd64=1:2.5.1-1 libaudit-common:all=1:3.0.6-1 libaudit1:amd64=1:3.0.6-1 libbinutils:amd64=2.37-7 libblkid1:amd64=2.37.2-3 libbsd0:amd64=0.11.3-1 libbz2-1.0:amd64=1.0.8-4 libc-bin:amd64=2.32-4 libc-dev-bin:amd64=2.32-4 libc6:amd64=2.32-4 libc6-dev:amd64=2.32-4 libcap-ng0:amd64=0.7.9-2.2+b1 libcap2:amd64=1:2.44-1 libcc1-0:amd64=11.2.0-9 libcom-err2:amd64=1.46.4-1 libcrypt-dev:amd64=1:4.4.25-2 libcrypt1:amd64=1:4.4.25-2 libctf-nobfd0:amd64=2.37-7 libctf0:amd64=2.37-7 libdb5.3:amd64=5.3.28+dfsg1-0.8 libdb5.3-dev:amd64=5.3.28+dfsg1-0.8 libdebconfclient0:amd64=0.260 libdebhelper-perl:all=13.5.2 libdpkg-perl:all=1.20.9 libelf1:amd64=0.185-2 libevent-2.1-7:amd64=2.1.12-stable-1 libffi8:amd64=3.4.2-3 libfile-stripnondeterminism-perl:all=1.12.0-1 libgcc-11-dev:amd64=11.2.0-9 libgcc-s1:amd64=11.2.0-9 libgcrypt20:amd64=1.9.4-3+b1 libgdbm-compat4:amd64=1.21-1 libgdbm6:amd64=1.21-1 libglib2.0-0:amd64=2.70.0-1+b1 libgmp-dev:amd64=2:6.2.1+dfsg-2 libgmp10:amd64=2:6.2.1+dfsg-2 libgmpxx4ldbl:amd64=2:6.2.1+dfsg-2 libgnutls-dane0:amd64=3.7.2-2 libgnutls-openssl27:amd64=3.7.2-2 libgnutls28-dev:amd64=3.7.2-2 libgnutls30:amd64=3.7.2-2 libgnutlsxx28:amd64=3.7.2-2 libgomp1:amd64=11.2.0-9 libgpg-error0:amd64=1.42-3 libgssapi-krb5-2:amd64=1.18.3-7 libhogweed6:amd64=3.7.3-1 libice-dev:amd64=2:1.0.10-1 libice6:amd64=2:1.0.10-1 libicu67:amd64=67.1-7 libident:amd64=0.22-3.1+b1 libident-dev:amd64=0.22-3.1+b1 libidn-dev:amd64=1.38-4 libidn11-dev:amd64=1.38-4 libidn12:amd64=1.38-4 libidn2-0:amd64=2.3.2-2 libidn2-dev:amd64=2.3.2-2 libisl23:amd64=0.24-2 libitm1:amd64=11.2.0-9 libk5crypto3:amd64=1.18.3-7 libkeyutils1:amd64=1.6.1-2 libkrb5-3:amd64=1.18.3-7 libkrb5support0:amd64=1.18.3-7 libldap-2.4-2:amd64=2.4.59+dfsg-1 libldap2-dev:amd64=2.4.59+dfsg-1 liblsan0:amd64=11.2.0-9 liblz4-1:amd64=1.9.3-2 liblzma5:amd64=5.2.5-2 libmagic-mgc:amd64=1:5.39-3 libmagic1:amd64=1:5.39-3 libmariadb-dev:amd64=1:10.5.12-1 libmariadb-dev-compat:amd64=1:10.5.12-1 libmariadb3:amd64=1:10.5.12-1 libmd0:amd64=1.0.4-1 libmount1:amd64=2.37.2-3 libmpc3:amd64=1.2.0-1 libmpfr6:amd64=4.1.0-3 libncursesw6:amd64=6.2+20210905-1 libnettle8:amd64=3.7.3-1 libnsl-dev:amd64=1.3.0-2 libnsl2:amd64=1.3.0-2 libp11-kit-dev:amd64=0.24.0-5 libp11-kit0:amd64=0.24.0-5 libpam-modules:amd64=1.4.0-10 libpam-modules-bin:amd64=1.4.0-10 libpam-runtime:all=1.4.0-10 libpam0g:amd64=1.4.0-10 libpam0g-dev:amd64=1.4.0-10 libpcre16-3:amd64=2:8.39-13 libpcre2-8-0:amd64=10.36-2 libpcre3:amd64=2:8.39-13 libpcre3-dev:amd64=2:8.39-13 libpcre32-3:amd64=2:8.39-13 libpcrecpp0v5:amd64=2:8.39-13 libperl-dev:amd64=5.32.1-6 libperl5.32:amd64=5.32.1-6 libpipeline1:amd64=1.5.3-1 libpq-dev:amd64=14.0-1 libpq5:amd64=14.0-1 libpthread-stubs0-dev:amd64=0.4-1 libquadmath0:amd64=11.2.0-9 libsasl2-2:amd64=2.1.27+dfsg-2.1 libsasl2-dev:amd64=2.1.27+dfsg-2.1 libsasl2-modules-db:amd64=2.1.27+dfsg-2.1 libseccomp2:amd64=2.5.2-2 libselinux1:amd64=3.1-3 libsigsegv2:amd64=2.13-1 libsm-dev:amd64=2:1.2.3-1 libsm6:amd64=2:1.2.3-1 libsmartcols1:amd64=2.37.2-3 libspf2-2:amd64=1.2.10-7.1 libspf2-dev:amd64=1.2.10-7.1 libsqlite3-0:amd64=3.36.0-2 libsqlite3-dev:amd64=3.36.0-2 libssl-dev:amd64=1.1.1l-1 libssl1.1:amd64=1.1.1l-1 libstdc++-11-dev:amd64=11.2.0-9 libstdc++6:amd64=11.2.0-9 libsub-override-perl:all=0.09-2 libsystemd0:amd64=249.5-1 libtasn1-6:amd64=4.17.0-2 libtasn1-6-dev:amd64=4.17.0-2 libtinfo6:amd64=6.2+20210905-1 libtirpc-common:all=1.3.2-2 libtirpc-dev:amd64=1.3.2-2 libtirpc3:amd64=1.3.2-2 libtool:all=2.4.6-15 libtsan0:amd64=11.2.0-9 libubsan1:amd64=11.2.0-9 libuchardet0:amd64=0.0.7-1 libudev1:amd64=249.5-1 libunbound8:amd64=1.13.1-1 libunistring2:amd64=0.9.10-6 libuuid1:amd64=2.37.2-3 libx11-6:amd64=2:1.7.2-2+b1 libx11-data:all=2:1.7.2-2 libx11-dev:amd64=2:1.7.2-2+b1 libxau-dev:amd64=1:1.0.9-1 libxau6:amd64=1:1.0.9-1 libxaw7:amd64=2:1.0.13-1.1 libxaw7-dev:amd64=2:1.0.13-1.1 libxcb1:amd64=1.14-3 libxcb1-dev:amd64=1.14-3 libxdmcp-dev:amd64=1:1.1.2-3 libxdmcp6:amd64=1:1.1.2-3 libxext-dev:amd64=2:1.3.4-1 libxext6:amd64=2:1.3.4-1 libxml2:amd64=2.9.12+dfsg-5 libxmu-dev:amd64=2:1.1.2-2+b3 libxmu-headers:all=2:1.1.2-2 libxmu6:amd64=2:1.1.2-2+b3 libxpm-dev:amd64=1:3.5.12-1 libxpm4:amd64=1:3.5.12-1 libxslt1.1:amd64=1.1.34-4 libxt-dev:amd64=1:1.2.0-1 libxt6:amd64=1:1.2.0-1 libzstd1:amd64=1.4.8+dfsg-3 linux-libc-dev:amd64=5.14.9-2 login:amd64=1:4.8.1-1 lsb-base:all=11.1.0 lynx:amd64=2.9.0dev.9-2 lynx-common:all=2.9.0dev.9-2 m4:amd64=1.4.18-5 make:amd64=4.3-4.1 man-db:amd64=2.9.4-2 mariadb-common:all=1:10.5.12-1 mawk:amd64=1.3.4.20200120-2 mysql-common:all=5.8+1.0.7 ncurses-base:all=6.2+20210905-1 ncurses-bin:amd64=6.2+20210905-1 nettle-dev:amd64=3.7.3-1 patch:amd64=2.7.6-7 perl:amd64=5.32.1-6 perl-base:amd64=5.32.1-6 perl-modules-5.32:all=5.32.1-6 pkg-config:amd64=0.29.2-1 po-debconf:all=1.0.21+nmu1 rpcsvc-proto:amd64=1.4.2-4 sed:amd64=4.8-1 sensible-utils:all=0.0.17 sgml-base:all=1.30 sgml-data:all=2.0.11+nmu1 sysvinit-utils:amd64=3.00-1 tar:amd64=1.34+dfsg-1 util-linux:amd64=2.37.2-3 x11-common:all=1:7.7+23 x11proto-dev:all=2021.5-1 xml-core:all=0.18+nmu1 xorg-sgml-doctools:all=1:1.11-1.1 xsltproc:amd64=1.1.34-4 xtrans-dev:all=1.4.0-1 xz-utils:amd64=5.2.5-2 zlib1g:amd64=1:1.2.11.dfsg-2 zlib1g-dev:amd64=1:1.2.11.dfsg-2 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20211018T024645Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20211018T024645Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20211010T204214Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d exim4=4.95-2 && mkdir -p /build/exim4-9F5mjE && dpkg-source --no-check -x /*.dsc /build/exim4-9F5mjE/exim4-4.95 && chown -R builduser:builduser /build/exim4-9F5mjE" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/exim4-9F5mjE/exim4-4.95 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1634382898" dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/exim4-9F5mjE /tmp/exim4-4.95-2q6wtqoqn bookworm /dev/null deb http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: tar I: using /tmp/mmdebstrap.iOZnFxaX5V as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.iOZnFxaX5V Reading package lists... Building dependency tree... util-linux is already the newest version (2.36.1-8). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 134 kB of archives. After this operation, 397 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 libfakeroot amd64 1.25.3-1.1 [47.0 kB] Get:2 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 fakeroot amd64 1.25.3-1.1 [87.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 134 kB in 0s (1033 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4668 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.25.3-1.1_amd64.deb ... Unpacking libfakeroot:amd64 (1.25.3-1.1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.25.3-1.1_amd64.deb ... Unpacking fakeroot (1.25.3-1.1) ... Setting up libfakeroot:amd64 (1.25.3-1.1) ... Setting up fakeroot (1.25.3-1.1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.31-13) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20211018T024645Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20211018T024645Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20211010T204214Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.iOZnFxaX5V Get:1 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm InRelease [128 kB] Hit:2 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm InRelease Get:3 http://snapshot.notset.fr/archive/debian/20211010T204214Z unstable InRelease [165 kB] Ign:4 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main amd64 Packages Get:4 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main Sources [11.7 MB] Get:5 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main amd64 Packages [11.2 MB] Ign:6 http://snapshot.notset.fr/archive/debian/20211010T204214Z unstable/main amd64 Packages Ign:6 http://snapshot.notset.fr/archive/debian/20211010T204214Z unstable/main amd64 Packages Ign:6 http://snapshot.notset.fr/archive/debian/20211010T204214Z unstable/main amd64 Packages Get:6 http://snapshot.notset.fr/archive/debian/20211010T204214Z unstable/main amd64 Packages [11.9 MB] Fetched 35.1 MB in 29s (1219 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.iOZnFxaX5V I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d exim4=4.95-2 && mkdir -p /build/exim4-9F5mjE && dpkg-source --no-check -x /*.dsc /build/exim4-9F5mjE/exim4-4.95 && chown -R builduser:builduser /build/exim4-9F5mjE"' exec /tmp/mmdebstrap.iOZnFxaX5V Reading package lists... NOTICE: 'exim4' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/exim-team/exim4.git Please use: git clone https://salsa.debian.org/exim-team/exim4.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 2338 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main exim4 4.95-2 (dsc) [2888 B] Get:2 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main exim4 4.95-2 (tar) [1865 kB] Get:3 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main exim4 4.95-2 (asc) [488 B] Get:4 http://snapshot.notset.fr/archive/debian/20211018T024645Z bookworm/main exim4 4.95-2 (diff) [470 kB] Fetched 2338 kB in 2s (1218 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'exim4_4.95-2.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting exim4 in /build/exim4-9F5mjE/exim4-4.95 dpkg-source: info: unpacking exim4_4.95.orig.tar.xz dpkg-source: info: unpacking exim4_4.95-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 31_eximmanpage.dpatch dpkg-source: info: applying 32_exim4.dpatch dpkg-source: info: applying 33_eximon.binary.dpatch dpkg-source: info: applying 34_eximstatsmanpage.dpatch dpkg-source: info: applying 35_install.dpatch dpkg-source: info: applying 60_convert4r4.dpatch dpkg-source: info: applying 67_unnecessaryCopt.diff dpkg-source: info: applying 70_remove_exim-users_references.dpatch dpkg-source: info: applying 75_30-Avoid-calling-gettimeofday-select-per-char-for-cmdli.patch dpkg-source: info: applying 90_localscan_dlopen.dpatch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/exim4-9F5mjE/exim4-4.95 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1634382898" dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.iOZnFxaX5V dpkg-buildpackage: info: source package exim4 dpkg-buildpackage: info: source version 4.95-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --no-parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' debconf-updatepo rm -rf build-* doc/tmp test/ b-exim* rm -f EDITME.* unpack-configs-stamp bdir-stamp rm -f /build/exim4-9F5mjE/exim4-4.95/debian/debconf/exim4.conf.template /build/exim4-9F5mjE/exim4-4.95/debian/files \ /build/exim4-9F5mjE/exim4-4.95/debian/README.Debian /build/exim4-9F5mjE/exim4-4.95/debian/README.Debian.html \ /build/exim4-9F5mjE/exim4-4.95/debian/berkeleydb.sed #these are identical for all daemon-* and therefore symlinked #pwd chmod 755 /build/exim4-9F5mjE/exim4-4.95/debian/exim-gencert \ /build/exim4-9F5mjE/exim4-4.95/debian/lynx-dump-postprocess /build/exim4-9F5mjE/exim4-4.95/debian/script \ /build/exim4-9F5mjE/exim4-4.95/debian/exim-adduser make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel debian/rules build-arch dh build-arch --no-parallel dh_update_autotools_config -a -O--no-parallel dh_autoreconf -a -O--no-parallel debian/rules override_dh_auto_configure make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' patch -o EDITME.eximon exim_monitor/EDITME \ /build/exim4-9F5mjE/exim4-4.95/debian/EDITME.eximon.diff patching file EDITME.eximon (read from exim_monitor/EDITME) patch -o EDITME.exim4-light src/EDITME \ /build/exim4-9F5mjE/exim4-4.95/debian/EDITME.exim4-light.diff patching file EDITME.exim4-light (read from src/EDITME) for editme in /build/exim4-9F5mjE/exim4-4.95/debian/EDITME.exim4-*.diff; do \ if [ "$editme" != "/build/exim4-9F5mjE/exim4-4.95/debian/EDITME.exim4-light.diff" ]; then \ TARGETNAME=`basename $editme .diff`; \ echo patch -o $TARGETNAME EDITME.exim4-light $editme; \ patch -o $TARGETNAME EDITME.exim4-light $editme || \ exit $? ;\ fi; \ done patch -o EDITME.exim4-heavy EDITME.exim4-light /build/exim4-9F5mjE/exim4-4.95/debian/EDITME.exim4-heavy.diff patching file EDITME.exim4-heavy (read from EDITME.exim4-light) touch unpack-configs-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir b-$i && \ find . -mindepth 1 -maxdepth 1 \ -name debian -prune -o \ -name 'b-*' -o -print0 | \ xargs --no-run-if-empty --null \ cp -a --target-directory=b-$i ; \ done touch bdir-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir -p b-$i/Local && \ cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \ b-$i/Local/Makefile && \ cp EDITME.eximon b-$i/Local/eximon.conf ;\ done make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' debian/rules override_dh_auto_build make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' set -e ; for i in exim4-daemon-light exim4-daemon-heavy ; do \ echo building $i; \ cd /build/exim4-9F5mjE/exim4-4.95/b-$i && \ /usr/bin/make FULLECHO='' ; \ done building exim4-daemon-light make[2]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:135, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c /bin/sh ../scripts/Configure-eximon >>> eximon script built cc -DCOMPILE_UTILITY spool_in.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY string.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-string.o string.c string.c: In function 'string_vformat_trc': string.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1391 | if (*fp == '.') | ^ string.c:1554:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1554 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-queue.o queue.c cc -DCOMPILE_UTILITY tod.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tod.o tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY tree.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tree.o tree.c cc exim_monitor/em_StripChart.c cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_StripChart.c cc exim_monitor/em_TextPop.c cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_TextPop.c cc exim_monitor/em_globals.c cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_globals.c cc exim_monitor/em_init.c cc -o em_init.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_init.c cc exim_monitor/em_log.c cc -o em_log.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_log.c cc exim_monitor/em_main.c cc -o em_main.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_main.c ../exim_monitor/em_main.c: In function 'numlock_modifiers': ../exim_monitor/em_main.c:554:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations] 554 | if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0) | ^~ In file included from ../exim_monitor/em_hdr.h:123, from ../exim_monitor/em_main.c:9: /usr/include/X11/Xlib.h:1687:15: note: declared here 1687 | extern KeySym XKeycodeToKeysym( | ^~~~~~~~~~~~~~~~ cc exim_monitor/em_menu.c cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_menu.c ../exim_monitor/em_menu.c: In function 'dialogAction': ../exim_monitor/em_menu.c:444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 444 | if (s[0] != 0) | ^ ../exim_monitor/em_menu.c: In function 'ActOnMessage': ../exim_monitor/em_menu.c:365:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 365 | system(CS buffer); | ^~~~~~~~~~~~~~~~~ cc exim_monitor/em_queue.c cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_queue.c In file included from /usr/include/string.h:519, from ../exim_monitor/em_hdr.h:39, from ../exim_monitor/em_queue.c:10: In function 'strncpy', inlined from '__Ustrncpy' at ./functions.h:703:11, inlined from 'set_up' at ../exim_monitor/em_queue.c:169:1: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc exim_monitor/em_strip.c cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_strip.c cc exim_monitor/em_text.c cc -o em_text.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_text.c cc exim_monitor/em_xs.c cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_xs.c cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable] 37 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable] 36 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -ldl >>> exim_lock utility built make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 122 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lsearch.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden passwd.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden readsock.c readsock.c: In function 'readsock_find': readsock.c:192:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:192:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/lookups' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:532, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/auths' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1146:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1146 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1439:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1439 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1457:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1457 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1269:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1269 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pdkim.c:1277:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1277 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/pdkim' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 256 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 339 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:259:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 259 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/routers' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'check_dir_size': appendfile.c:680:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 680 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:922:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 922 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2192:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2192 | if (is_tainted(path)) | ^ appendfile.c:2399:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2399 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2704:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2704 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2714:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2714 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2851:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2851 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:349:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 349 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:351:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 351 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:352:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 352 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:353:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 353 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:354:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 354 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:355:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 355 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:356:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 356 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:357:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 357 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:358:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 358 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:359:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 359 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:360:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 360 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:781:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 781 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'smtp_reap_banner': smtp.c:728:7: warning: unused variable 'rc' [-Wunused-variable] 728 | int rc = poll(&p, 1, 1000); | ^~ smtp.c: In function 'study_ehlo_auths': smtp.c:989:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 989 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2250:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2250 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2316:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2316 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2780:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2780 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3456:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3456 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3604:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3604 | if (FD_ISSET(tls_out.active.sock, &rfds)) | ^ smtp.c:3619:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3619 | if (FD_ISSET(pfd[0], &rfds)) | ^ In file included from ../exim.h:532, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3968:3: note: in expansion of macro 'DEBUG' 3968 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4021:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4021 | && (sx->ok && sx->completed_addr || sx->peer_offered & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4033:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4033 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4065:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4065 | if (!sx->ok) | ^ smtp.c:4583:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4583 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4586:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4586 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4599 | if (sx->send_rset) | ^ smtp.c:4795:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4795 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5374:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5374 | if (continue_hostname) | ^ smtp.c:5944:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5944 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2166:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2166 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:319:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 319 | if ( buf[0] != 5 | ^~ smtp_socks.c:324:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 324 | { | ^ cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:872:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 872 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1770:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1770 | if (rc != OK && *log_msgptr) | ^ acl.c:1879:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1879 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1950:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1950 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:532, from acl.c:11: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2124:9: note: in expansion of macro 'DEBUG' 2124 | DEBUG(D_acl) | ^~~~~ acl.c:2187:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2187 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2263:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2263 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3852:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3852 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4577:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4577 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4593:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4593 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:519, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c In file included from exim.h:532, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1876:5: note: in expansion of macro 'DEBUG' 1876 | DEBUG(D_any) | ^~~~~ cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:116:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 116 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dbfn.c:172:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 172 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:519, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:703:11, inlined from 'debug_vprintf' at debug.c:266:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1535:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1535 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1536:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1536 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1562:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1562 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2444 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2818 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4430:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4430 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4864:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4864 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6783:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6783 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7141:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7141 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7577:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7576 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7577 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^~~~~~~~~~~~~~~~ In file included from exim.h:326, from deliver.c:12: /usr/include/unistd.h:367:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 367 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from exim.h:326, from deliver.c:12: /usr/include/unistd.h:367:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 367 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ In file included from /usr/include/unistd.h:1182, from exim.h:326, from deliver.c:12: In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:46:10: warning: '__read_alias' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 46 | return __read_alias (__fd, __buf, __nbytes); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from /usr/include/features.h:461, from os.h:10, from exim.h:36, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '__read_alias' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1183:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1183 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1154:19: warning: variable 'weight' set but not used [-Wunused-but-set-variable] 1154 | int priority, weight, port; | ^~~~~~ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:538, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:570:26: warning: too many arguments for format [-Wformat-extra-args] 570 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:576:59: note: in definition of macro 'string_open_failed' 576 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2207:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2207 | if (Ustrlen(p)) | ^ exim.c:2402:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2402 | if (!*argrest) | ^ exim.c:2639:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2639 | if (!*argrest) | ^ exim.c:2665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2665 | if (!*argrest) | ^ exim.c:2710:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2710 | if (!*argrest) | ^ exim.c:2728:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2728 | if (!*argrest) | ^ exim.c:2780:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2780 | if (!continue_proxy_cipher) | ^ exim.c:3088:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3088 | if (!*(alias_arg = argrest)) | ^ exim.c:3097:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3097 | if (!*p) | ^ exim.c:3333:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3333 | if (!*argrest) | ^ exim.c:3412:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3412 | if (!(list_queue || count_queue)) | ^ exim.c:3597:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3597 | if (!*argrest) | ^ exim.c:3638:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3638 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3642:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3642 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3649:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3649 | || f.daemon_listen && queue_interval == 0 | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3650:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3650 | || f.inetd_wait_mode && queue_interval >= 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3666:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3666 | || deliver_selectstring && queue_interval < 0 | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ exim.c:3667:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3667 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3967:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3967 | if (trusted_groups) | ^ exim.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4011 | if (cmdline_syslog_name) | ^ exim.c:4049:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4049 | if (log_oneline) | ^ exim.c:4141:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4141 | if ( removed_privilege | ^ exim.c:4286:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4286 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4287:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4287 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4288:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4288 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4289:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4289 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4290:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4290 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4446:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4446 | if (rv == -1) | ^ exim.c:4562:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4562 | if (rcpt_verify_quota) | ^ exim.c:4977:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4977 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4999:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4999 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5157:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5157 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5443:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5443 | if (expand_string_message) | ^ exim.c:5605:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5605 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5626:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5626 | if (recipient) | ^ exim.c:5639:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5639 | if (!recipient) | ^ In file included from local_scan.h:32, from exim.h:531, from exim.c:14: mytypes.h:97:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 97 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4231:10: note: in expansion of macro 'Uchdir' 4231 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:258:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 258 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2296:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2296 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2581:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2581 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2893:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2893 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3266:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3266 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4011 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4375:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4375 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ expand.c:4312:10: warning: variable 'suffix' set but not used [-Wunused-but-set-variable] 4312 | uschar * suffix = US""; | ^~~~~~ In file included from exim.h:532, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4472:1: note: in expansion of macro 'DEBUG' 4472 | DEBUG(D_expand) | ^~~~~ expand.c:4577:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4577 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:532, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4780:7: note: in expansion of macro 'DEBUG' 4780 | DEBUG(D_expand) | ^~~~~ expand.c:5959:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5959 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6280:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6280 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6901:23: warning: unused variable 'i' [-Wunused-variable] 6901 | unsigned long i; | ^ expand.c:7416:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7416 | if (t) | ^ expand.c:7434:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7434 | if (*outsep = *++sub) ++sub; | ^ expand.c:7433:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7433 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7671:18: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7671 | if (--bytes_left == 0) /* codepoint complete */ | ^ cc filter.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'interpret_commands': filter.c:2011:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2011 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2018:30: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2018 | else headers_charset = s; /*XXX loses track of const */ | ^ filter.c:2042:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2042 | fmsg = expargs[0]; /*XXX loses track of const */ | ^ filter.c:2129:47: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2129 | if (i != mailarg_index_text) for (p = s; *p != 0; p++) | ^ filter.c:2179:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2179 | commands->args[i].u = s; /*XXX loses track of const */ | ^ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:687:6, inlined from 'read_command' at filter.c:860:3: functions.h:671:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 671 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:670:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 670 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:687:6, inlined from 'read_command' at filter.c:865:3: functions.h:671:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 671 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:670:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 670 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 712 | if (dkim->dkim_identity) | ^ dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 718 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:532, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:885:1: note: in expansion of macro 'DEBUG' 885 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 251 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1243:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1243 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1978:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1978 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2307:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2307 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2672:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2672 | if (dnssec_request) | ^ host.c:3124:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3124 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3128:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3128 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:532, from log.c:13: log.c: In function 'log_open_already_exim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:291:3: note: in expansion of macro 'DEBUG' 291 | DEBUG(D_any) | ^~~~~ log.c: In function 'set_file_path': log.c:731:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 731 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE); ) | ^ log.c:756:13: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 756 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE);) | ^ log.c:747:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 747 | if (logging_mode & LOG_MODE_FILE && !*file_path) | ^ log.c: In function 'log_write': log.c:1042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1042 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1408:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1408 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1256:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1256 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc lss.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:268:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 268 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:562:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 562 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc queue.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 190 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 211 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:793:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 793 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1142:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1142 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1485:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1485 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1529:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1529 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:253:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 253 | if (!uid_ok) | ^ rda.c:260:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 260 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:381:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 381 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1081:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1081 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2149 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2161:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2161 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3281:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3277 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3278 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3279 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3280 | #endif | ~~~~~~ 3281 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3297:12: warning: unused variable 'dummy' [-Wunused-variable] 3297 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3948:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3948 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4486:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4486 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 239 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'receive_msg': receive.c:2471:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2471 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2591:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2591 | if (recipient) | ^ receive.c:2926:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2926 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2974:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2974 | if (make_sender) | ^ receive.c:3827:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3827 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3829:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3829 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:4440:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4440 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:538, from receive.c:11: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from receive.c:11: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:532, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1469 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1834:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1834 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:240:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 240 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:431:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 431 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:555:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 555 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:702:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 702 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:734:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 734 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1968:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1968 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2294:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2294 | if ( !sender_domain | ^ smtp_in.c:2353:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2353 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2478:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2478 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3084:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3084 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3690:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3690 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4339:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4339 | if (acl_smtp_helo) | ^ smtp_in.c:4662:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4662 | if (!fl.helo_seen) | ^ smtp_in.c:5002:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5002 | if (!sender_domain && *sender_address) | ^ smtp_in.c:5237:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5237 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 223 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc string.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1391 | if (*fp == '.') | ^ string.c:1554:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1554 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:275:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 275 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:440: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:450:5: warning: unused variable 'rc' [-Wunused-variable] 450 | int rc; | ^~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1154:1: warning: no return statement in function returning non-void [-Wreturn-type] 1154 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1266:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1266 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1254:35: warning: unused variable 'cnt' [-Wunused-variable] 1254 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1421 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1743:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1743 | if (!host) /* server */ | ^ tls-gnu.c:1789:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1789 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1814:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1814 | if (state->received_sni) | ^ tls-gnu.c:1740:5: warning: unused variable 'cert_count' [-Wunused-variable] 1740 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1739:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1739 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1738:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1738 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:1954:18: warning: unused variable 'host' [-Wunused-variable] 1954 | const host_item *host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2260:17: warning: value computed is not used [-Wunused-value] 2260 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2207:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2207 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:532, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2651:3: note: in expansion of macro 'DEBUG' 2651 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:440: tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2882:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2882 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3045:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3045 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3102:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3102 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3272:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3272 | if ((dt = dbfn_read_with_length(dbm_file, host->address, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3304:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3304 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3436:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3436 | if (!cipher_list) | ^~ tls-gnu.c:3439:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3439 | { | ^ tls-gnu.c:3461:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3461 | if (plist) | ^ tls-gnu.c:3574:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3574 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:441: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:609:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 609 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:704:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 704 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:291:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 291 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls.c:440: At top level: tls-gnu.c:406:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 406 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:15: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1402:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1402 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1389:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1389 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1909:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1909 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 153 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 295 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1859:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1859 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2906:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2906 | if (*ss == '@') | ^ verify.c:2946:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2946 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3566:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3566 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3486:16: warning: variable 'where' set but not used [-Wunused-but-set-variable] 3486 | const uschar * where = US"socketpair"; | ^~~~~ verify.c:3485:8: warning: variable 'oldsignal' set but not used [-Wunused-but-set-variable] 3485 | void (*oldsignal)(int); | ^~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3399:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3399 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 36 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:17:1: note: include '' or provide a declaration of 'malloc' 16 | #include +++ |+#include 17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc' [-Wbuiltin-declaration-mismatch] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:40:28: note: include '' or provide a declaration of 'malloc' ../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 46 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:16: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c cc mime.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c cc arc.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64' make[2]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light' building exim4-daemon-heavy make[2]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable] 115 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF route.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:135, from tls.c:31: tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 378 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c auths/auth-spa.c: In function 'spa_build_auth_response': auths/auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auths/auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -o exim_dumpdb cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -lpam -export-dynamic >>> exim_lock utility built make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/lookups' cc cdb.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c cc dbmdb.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c cc dnsdb.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c cc dsearch.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 122 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c cc mysql.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c cc nis.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c cc passwd.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c cc pgsql.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c cc sqlite.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c cc ldap.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c ldap.c: In function 'perform_ldap_search': ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 522 | || !lcp->user && user | ~~~~~~~~~~~^~~~~~~ ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 523 | || lcp->user && !user | ~~~~~~~~~~^~~~~~~~ ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 524 | || lcp->user && user && Ustrcmp(lcp->user, user) != 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 525 | || !lcp->password && password | ~~~~~~~~~~~~~~~^~~~~~~~~~~ ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 526 | || lcp->password && !password | ~~~~~~~~~~~~~~^~~~~~~~~~~~ ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 527 | || lcp->password && password && Ustrcmp(lcp->password, password) != 0 | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c: In function 'control_ldap_search': ldap.c:1247:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1247 | if (!eldap_default_servers && !local_servers || p[3] != '/') | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ ldap.c:1256:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1256 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); ) | ^~~~~~ ldap.c: In function 'eldap_tidy': ldap.c:1343:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1343 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next) | ^~~ In file included from /usr/include/string.h:519, from ../exim.h:76, from ldap.c:15: In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:703:11, inlined from 'eldap_quote' at ldap.c:1523:9: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from '__Ustrncpy' at ../functions.h:703:11, inlined from 'eldap_quote' at ldap.c:1540:5: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc spf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c cc readsock.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c readsock.c: In function 'readsock_find': readsock.c:192:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:192:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c cc lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/lookups' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/auths' cc auth-spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add' 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \ | ^~~ cc call_pam.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:532, from check_serv_cond.c:8: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 114 | #define HDEBUG(x) if (host_checking || (debug_selector & (x))) | ^ check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG' 86 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cyrus_sasl.c: In function 'auth_cyrus_sasl_server': cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 226 | if (!hname || !realm_expanded && ob->server_realm) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ cc dovecot.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 209 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 180 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 228 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/auths' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/pdkim' cc pdkim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1146:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1146 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1439:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1439 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1457:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1457 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c: In function 'pdkim_create_header': pdkim.c:1269:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1269 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->created); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pdkim.c:1277:45: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1277 | snprintf(CS minibuf, sizeof(minibuf), "%lu", sig->expires); | ^ In file included from /usr/include/stdio.h:866, from ../exim.h:74, from pdkim.c:24: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 2 and 21 bytes into a destination of size 20 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc signing.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/pdkim' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/routers' cc accept.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 256 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 339 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:259:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 259 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/routers' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/transports' cc appendfile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'appendfile_transport_init': appendfile.c:379:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 379 | if (ob->mbx_format) | ^ appendfile.c: In function 'check_dir_size': appendfile.c:680:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 680 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:922:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 922 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2192:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2192 | if (is_tainted(path)) | ^ appendfile.c:2399:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2399 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2704:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2704 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2714:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2714 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2851:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2851 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:349:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 349 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:351:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 351 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:352:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 352 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:353:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 353 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:354:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 354 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:355:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 355 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:356:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 356 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:357:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 357 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:358:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 358 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:359:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 359 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:360:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 360 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:781:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 781 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c cc pipe.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'smtp_reap_banner': smtp.c:728:7: warning: unused variable 'rc' [-Wunused-variable] 728 | int rc = poll(&p, 1, 1000); | ^~ smtp.c: In function 'study_ehlo_auths': smtp.c:989:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 989 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2250:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2250 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2316:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2316 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2780:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2780 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3456:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3456 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3604:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3604 | if (FD_ISSET(tls_out.active.sock, &rfds)) | ^ smtp.c:3619:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3619 | if (FD_ISSET(pfd[0], &rfds)) | ^ In file included from ../exim.h:532, from smtp.c:9: smtp.c: In function 'smtp_deliver': ../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:3968:3: note: in expansion of macro 'DEBUG' 3968 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4021:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4021 | && (sx->ok && sx->completed_addr || sx->peer_offered & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4033:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4033 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4065:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4065 | if (!sx->ok) | ^ smtp.c:4583:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4583 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4586:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4586 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4599 | if (sx->send_rset) | ^ smtp.c:4795:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4795 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5374:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5374 | if (continue_hostname) | ^ smtp.c:5944:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5944 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2166:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2166 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c smtp_socks.c: In function 'socks_sock_connect': smtp_socks.c:319:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 319 | if ( buf[0] != 5 | ^~ smtp_socks.c:324:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 324 | { | ^ cc tf_maildir.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 261 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64/transports' cc acl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_read': acl.c:872:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 872 | if (c == ACLC_SET) | ^ acl.c: In function 'acl_verify': acl.c:1770:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1770 | if (rc != OK && *log_msgptr) | ^ acl.c:1879:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1879 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1950:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1950 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:532, from acl.c:11: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2124:9: note: in expansion of macro 'DEBUG' 2124 | DEBUG(D_acl) | ^~~~~ acl.c:2187:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2187 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2263:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2263 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3852:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3852 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4577:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4577 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4593:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4593 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c In file included from /usr/include/string.h:519, from crypt16.c:40: In function 'strncpy', inlined from 'crypt16' at crypt16.c:67:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc daemon.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c In file included from exim.h:532, from daemon.c:12: daemon.c: In function 'daemon_go': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1876:5: note: in expansion of macro 'DEBUG' 1876 | DEBUG(D_any) | ^~~~~ cc dbfn.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:116:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 116 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dbfn.c:172:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 172 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In file included from /usr/include/stdio.h:866, from exim.h:74, from dbfn.c:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c In file included from /usr/include/string.h:519, from exim.h:76, from debug.c:9: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:703:11, inlined from 'debug_vprintf' at debug.c:266:3: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc deliver.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'post_process_one': deliver.c:1535:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1535 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1536:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1536 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1562:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1562 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2444 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2818 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4430:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4430 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4864:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4864 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:6783:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 6783 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7141:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7141 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:7577:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7576 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 7577 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'delivery_log': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'post_process_one': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'deliver_local': deliver.c:2415:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2415 | if( (ret = write(pfd[pipe_write], &addr2->transport_return, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:671:13: note: source object 'transport_return' of size 2 671 | short int transport_return; /* result of delivery attempt */ | ^~~~~~~~~~~~~~~~ In file included from exim.h:326, from deliver.c:12: /usr/include/unistd.h:367:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 367 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ deliver.c:2421:17: warning: 'write' reading 4 bytes from a region of size 2 [-Wstringop-overread] 2421 | || (ret = write(pfd[pipe_write], &addr2->special_action, sizeof(int))) != sizeof(int) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: structs.h:666:13: note: source object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from exim.h:326, from deliver.c:12: /usr/include/unistd.h:367:16: note: in a call to function 'write' declared with attribute 'access (read_only, 2, 3)' 367 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ In file included from /usr/include/unistd.h:1182, from exim.h:326, from deliver.c:12: In function 'read', inlined from 'deliver_local' at deliver.c:2489:11: /usr/include/x86_64-linux-gnu/bits/unistd.h:46:10: warning: '__read_alias' writing 4 bytes into a region of size 2 overflows the destination [-Wstringop-overflow=] 46 | return __read_alias (__fd, __buf, __nbytes); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:534, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h: In function 'deliver_local': structs.h:666:13: note: destination object 'special_action' of size 2 666 | short int special_action; /* ( used when when deferred or failed */ | ^~~~~~~~~~~~~~ In file included from /usr/include/features.h:461, from os.h:10, from exim.h:36, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/unistd.h:26:16: note: in a call to function '__read_alias' declared with attribute 'access (write_only, 2, 3)' 26 | extern ssize_t __REDIRECT (__read_alias, (int __fd, void *__buf, | ^~~~~~~~~~ In file included from exim.h:538, from deliver.c:12: deliver.c: In function 'deliver_message': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from deliver.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1183:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1183 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1154:19: warning: variable 'weight' set but not used [-Wunused-but-set-variable] 1154 | int priority, weight, port; | ^~~~~~ cc drtables.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:538, from exim.c:14: exim.c: In function 'exim_nullstd': exim.c:570:26: warning: too many arguments for format [-Wformat-extra-args] 570 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:576:59: note: in definition of macro 'string_open_failed' 576 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'main': exim.c:2207:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2207 | if (Ustrlen(p)) | ^ exim.c:2402:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2402 | if (!*argrest) | ^ exim.c:2639:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2639 | if (!*argrest) | ^ exim.c:2665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2665 | if (!*argrest) | ^ exim.c:2710:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2710 | if (!*argrest) | ^ exim.c:2728:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2728 | if (!*argrest) | ^ exim.c:2780:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2780 | if (!continue_proxy_cipher) | ^ exim.c:3088:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3088 | if (!*(alias_arg = argrest)) | ^ exim.c:3097:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3097 | if (!*p) | ^ exim.c:3333:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3333 | if (!*argrest) | ^ exim.c:3412:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3412 | if (!(list_queue || count_queue)) | ^ exim.c:3597:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3597 | if (!*argrest) | ^ exim.c:3638:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3638 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3642:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3642 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3649:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3649 | || f.daemon_listen && queue_interval == 0 | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3650:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3650 | || f.inetd_wait_mode && queue_interval >= 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:3666:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3666 | || deliver_selectstring && queue_interval < 0 | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ exim.c:3667:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3667 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3967:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3967 | if (trusted_groups) | ^ exim.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4011 | if (cmdline_syslog_name) | ^ exim.c:4049:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4049 | if (log_oneline) | ^ exim.c:4141:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4141 | if ( removed_privilege | ^ exim.c:4286:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4286 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4287:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4287 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4288:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4288 | || queue_interval >= 0 && prod_requires_admin | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4289:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4289 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4290:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4290 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4446:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4446 | if (rv == -1) | ^ exim.c:4562:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4562 | if (rcpt_verify_quota) | ^ exim.c:4977:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4977 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:4999:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4999 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5157:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5157 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5443:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5443 | if (expand_string_message) | ^ exim.c:5605:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5605 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5626:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5626 | if (recipient) | ^ exim.c:5639:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5639 | if (!recipient) | ^ In file included from local_scan.h:32, from exim.h:531, from exim.c:14: mytypes.h:97:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 97 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4231:10: note: in expansion of macro 'Uchdir' 4231 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:258:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 258 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'dewrap': expand.c:2296:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2296 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2581:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2581 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:2893:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2893 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3266:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3266 | if (yield) | ^ expand.c: In function 'eval_expr': expand.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4011 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4375:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4375 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ expand.c:4312:10: warning: variable 'suffix' set but not used [-Wunused-but-set-variable] 4312 | uschar * suffix = US""; | ^~~~~~ In file included from exim.h:532, from expand.c:13: expand.c: In function 'expand_string_internal': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4472:1: note: in expansion of macro 'DEBUG' 4472 | DEBUG(D_expand) | ^~~~~ expand.c:4577:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4577 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ In file included from exim.h:532, from expand.c:13: macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4780:7: note: in expansion of macro 'DEBUG' 4780 | DEBUG(D_expand) | ^~~~~ expand.c:5959:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5959 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6280:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6280 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6901:23: warning: unused variable 'i' [-Wunused-variable] 6901 | unsigned long i; | ^ expand.c:7416:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7416 | if (t) | ^ expand.c:7434:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7434 | if (*outsep = *++sub) ++sub; | ^ expand.c:7433:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7433 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7671:18: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7671 | if (--bytes_left == 0) /* codepoint complete */ | ^ cc filter.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'interpret_commands': filter.c:2011:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2011 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2018:30: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2018 | else headers_charset = s; /*XXX loses track of const */ | ^ filter.c:2042:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2042 | fmsg = expargs[0]; /*XXX loses track of const */ | ^ filter.c:2129:47: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2129 | if (i != mailarg_index_text) for (p = s; *p != 0; p++) | ^ filter.c:2179:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 2179 | commands->args[i].u = s; /*XXX loses track of const */ | ^ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:687:6, inlined from 'read_command' at filter.c:860:3: functions.h:671:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 671 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:670:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 670 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ In file included from exim.h:538, from filter.c:12: In function 'is_tainted', inlined from '__Ustrcpy' at functions.h:687:6, inlined from 'read_command' at filter.c:865:3: functions.h:671:8: warning: 'buffer' may be used uninitialized [-Wmaybe-uninitialized] 671 | return is_tainted_fn(p); | ^~~~~~~~~~~~~~~~ filter.c: In function 'read_command': functions.h:670:13: note: by argument 1 of type 'const void *' to 'is_tainted_fn' declared here 670 | extern BOOL is_tainted_fn(const void *); | ^~~~~~~~~~~~~ filter.c:847:8: note: 'buffer' declared here 847 | uschar buffer[1024]; | ^~~~~~ cc filtertest.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_sign': dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 712 | if (dkim->dkim_identity) | ^ dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 718 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:532, from dkim.c:12: dkim.c: In function 'authres_dkim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:885:1: note: in expansion of macro 'DEBUG' 885 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 251 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c cc host.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'host_fake_gethostbyname': host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 196 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1243:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1243 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1978:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1978 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2307:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2307 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2672:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2672 | if (dnssec_request) | ^ host.c:3124:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3124 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3128:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3128 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc ip.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:532, from log.c:13: log.c: In function 'log_open_already_exim': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:291:3: note: in expansion of macro 'DEBUG' 291 | DEBUG(D_any) | ^~~~~ log.c: In function 'set_file_path': log.c:731:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 731 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE); ) | ^ log.c:756:13: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 756 | s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE);) | ^ log.c:747:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 747 | if (logging_mode & LOG_MODE_FILE && !*file_path) | ^ log.c: In function 'log_write': log.c:1042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1042 | if ( !debug_selector | ^ log.c: In function 'decode_bits': log.c:1408:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1408 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1256:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1256 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc lss.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c cc md5.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:268:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 268 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:562:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 562 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc queue.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 190 | for (struct dirent *ent; ent = readdir(dd); ) | ^~~ queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 211 | if (len == SPOOL_NAME_LENGTH && | ^ queue.c: In function 'queue_run': queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 476 | if (!f.queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:793:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 793 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1142:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1142 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1485:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1485 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1529:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1529 | if (s) | ^ cc rda.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:253:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 253 | if (!uid_ok) | ^ rda.c:260:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 260 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:381:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 381 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces] 32 | static optionlist optionlist_config[] = { | ^ ...... 219 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1081:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1081 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2149 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2161:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2161 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3281:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3277 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3278 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3279 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3280 | #endif | ~~~~~~ 3281 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3297:12: warning: unused variable 'dummy' [-Wunused-variable] 3297 | void * dummy = store_get((int)statbuf.st_size, FALSE); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3948:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3948 | if (i >= nelem(extras)) | ^ readconf.c: In function 'print_config': readconf.c:4486:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4486 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 239 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'run_mime_acl': receive.c:1488:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1488 | for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); ) | ^~~~~ receive.c: In function 'receive_msg': receive.c:2471:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2471 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2591:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2591 | if (recipient) | ^ receive.c:2926:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2926 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2974:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2974 | if (make_sender) | ^ receive.c:3827:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3827 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3829:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3829 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:4440:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4440 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:538, from receive.c:11: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from receive.c:11: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:532, from retry.c:12: retry.c: In function 'retry_update': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:639:9: note: in expansion of macro 'DEBUG' 639 | DEBUG(D_retry) | ^~~~~ retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 857 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc route.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1469 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1834:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1834 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:240:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 240 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:431:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 431 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:555:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 555 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c: In function 'search_find': search.c:702:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 702 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:734:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 734 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'setup_proxy_protocol_host': smtp_in.c:1573:1: warning: label 'bad' defined but not used [-Wunused-label] 1573 | bad: | ^~~ smtp_in.c:1276:11: warning: unused variable 'vslen' [-Wunused-variable] 1276 | socklen_t vslen = sizeof(struct timeval); | ^~~~~ smtp_in.c:1271:5: warning: unused variable 'get_ok' [-Wunused-variable] 1271 | int get_ok = 0; | ^~~~~~ smtp_in.c: In function 'check_helo': smtp_in.c:1968:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1968 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:2294:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2294 | if ( !sender_domain | ^ smtp_in.c:2353:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2353 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2478:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2478 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:3084:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3084 | if (!check_sync()) | ^ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3690:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3690 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:4339:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4339 | if (acl_smtp_helo) | ^ smtp_in.c:4662:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4662 | if (!fl.helo_seen) | ^ smtp_in.c:5002:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5002 | if (!sender_domain && *sender_address) | ^ smtp_in.c:5237:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5237 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_log_no_mail': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: smtp_in.c: In function 'smtp_setup_msg': functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:538, from smtp_in.c:12: functions.h:1098:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ functions.h:1098:31: note: directive argument in the range [0, 4294967] 1098 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from smtp_in.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 223 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'store_get_3': store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result] 350 | posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc string.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_printing2': string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 305 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 306 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1391 | if (*fp == '.') | ^ string.c:1554:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1554 | if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s)) | ^ cc tls.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:275:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 275 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:440: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:450:5: warning: unused variable 'rc' [-Wunused-variable] 450 | int rc; | ^~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1154:1: warning: no return statement in function returning non-void [-Wreturn-type] 1154 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1266:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1266 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1254:35: warning: unused variable 'cnt' [-Wunused-variable] 1254 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1421 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1743:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1743 | if (!host) /* server */ | ^ tls-gnu.c:1789:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1789 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1814:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1814 | if (state->received_sni) | ^ tls-gnu.c:1740:5: warning: unused variable 'cert_count' [-Wunused-variable] 1740 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1739:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1739 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1738:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1738 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:1954:18: warning: unused variable 'host' [-Wunused-variable] 1954 | const host_item *host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2260:17: warning: value computed is not used [-Wunused-value] 2260 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2207:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2207 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:532, from tls.c:20: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 113 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2651:3: note: in expansion of macro 'DEBUG' 2651 | DEBUG(D_tls) | ^~~~~ In file included from tls.c:440: tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2882:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2882 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3045:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3045 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3102:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3102 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3272:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3272 | if ((dt = dbfn_read_with_length(dbm_file, host->address, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3304:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3304 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3436:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3436 | if (!cipher_list) | ^~ tls-gnu.c:3439:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3439 | { | ^ tls-gnu.c:3461:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3461 | if (plist) | ^ tls-gnu.c:3574:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3574 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:441: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 325 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:609:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 609 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:704:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 704 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:291:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 291 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from tls.c:440: At top level: tls-gnu.c:406:1: warning: 'tls_error_sys' defined but not used [-Wunused-function] 406 | tls_error_sys(const uschar *prefix, int err, const host_item *host, | ^~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:192:15: note: directive argument in the range [0, 2147483647] 192 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:185:15: note: directive argument in the range [0, 2147483647] 185 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from exim.h:74, from tod.c:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1402:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1402 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1389:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1389 | if (yield) | ^ transport.c: In function 'transport_do_pass_socket': transport.c:1909:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1909 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 153 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 295 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1859:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1859 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2906:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2906 | if (*ss == '@') | ^ verify.c:2946:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2946 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3566:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3566 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c:3486:16: warning: variable 'where' set but not used [-Wunused-but-set-variable] 3486 | const uschar * where = US"socketpair"; | ^~~~~ verify.c:3485:8: warning: variable 'oldsignal' set but not used [-Wunused-but-set-variable] 3485 | void (*oldsignal)(int); | ^~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3399:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3399 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ cc environment.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c cc macro.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 36 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:17:1: note: include '' or provide a declaration of 'malloc' 16 | #include +++ |+#include 17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc' [-Wbuiltin-declaration-mismatch] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:40:28: note: include '' or provide a declaration of 'malloc' ../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 46 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:16: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ x86_64-linux-gnu-gcc perl.c x86_64-linux-gnu-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.32/CORE -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -c perl.c perl.c: In function 'call_perl_cat': perl.c:161:7: warning: variable 'items' set but not used [-Wunused-but-set-variable] 161 | int items; | ^~~~~ cc malware.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c malware.c: In function 'malware_internal': malware.c:1456:20: warning: unused variable 'result' [-Wunused-variable] 1456 | int clam_fd, result; | ^~~~~~ malware.c:683:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch] 683 | switch (scanent->scancode) | ^~~~~~ In file included from /usr/include/string.h:519, from exim.h:76, from malware.c:12: In function 'strncpy', inlined from '__Ustrncpy' at functions.h:703:11, inlined from 'malware_in_file' at malware.c:2261:1: /usr/include/x86_64-linux-gnu/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc mime.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c spool_mbox.c: In function 'unspool_mbox': spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 226 | for (struct dirent *entry; entry = readdir(tempdir); ) | ^~~~~ cc arc.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc srs.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. srs.c cc utf8.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc version.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:27:8: warning: unused variable 'today' [-Wunused-variable] 27 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -lpam -export-dynamic \ -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \ -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/x86_64-linux-gnu/perl/5.32/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 -lspf2 >>> exim binary built make[3]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy/build-Linux-x86_64' make[2]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-heavy' # Which version of Berkeley DB are we building against? printf '#include \ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \ cpp -P | grep instdbversionis |\ sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \ -e 's/[[:space:]][[:space:]]*/./' \ -e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \ -e 's_$_/_' \ > /build/exim4-9F5mjE/exim4-4.95/debian/berkeleydb.sed # Store Berkeley DB version in postinst script. sed -i -f /build/exim4-9F5mjE/exim4-4.95/debian/berkeleydb.sed \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base.postinst # symlink identical maintainerscripts for i in `echo exim4-daemon-light exim4-daemon-heavy | sed -e s/exim4-daemon-light//` ; do \ ln -sfv exim4-daemon-light.prerm \ "/build/exim4-9F5mjE/exim4-4.95/debian/$i.prerm" ; \ ln -sfv exim4-daemon-light.postinst \ "/build/exim4-9F5mjE/exim4-4.95/debian/$i.postinst" ; \ done '/build/exim4-9F5mjE/exim4-4.95/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm' '/build/exim4-9F5mjE/exim4-4.95/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst' make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' debian/rules override_dh_auto_test make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' # it is not possible to run exim unless the compile-time specified # user exists. if id -u Debian-exim ; then \ echo Debian-exim user found, running minimal testsuite ; \ chmod +x debian/minimaltest ; \ rm -rf /build/exim4-9F5mjE/exim4-4.95/test ; \ for i in b-exim4-daemon*/build-Linux-x86_64/exim ;\ do mkdir /build/exim4-9F5mjE/exim4-4.95/test && \ debian/minimaltest /build/exim4-9F5mjE/exim4-4.95/test $i || \ { echo testsuite error ; exit 1 ; } ; \ rm -rf /build/exim4-9F5mjE/exim4-4.95/test ; \ done \ fi id: 'Debian-exim': no such user make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --no-parallel dh_testroot -a -O--no-parallel dh_prep -a -O--no-parallel dh_installdirs -a -O--no-parallel debian/rules override_dh_auto_install-arch make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' xsltproc --nonet --stringparam section.autolabel 1 \ -o debian/README.Debian.html \ /usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \ debian/README.Debian.xml chmod 755 /build/exim4-9F5mjE/exim4-4.95/debian/lynx-dump-postprocess lynx -force_html -dump debian/README.Debian.html | /build/exim4-9F5mjE/exim4-4.95/debian/lynx-dump-postprocess > debian/README.Debian.tmp mv debian/README.Debian.tmp debian/README.Debian cd b-exim4-daemon-light && \ /usr/bin/make install FULLECHO='' \ INSTALL_ARG=-no_symlink \ inst_conf=/build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ inst_aliases=/build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \ inst_dest=/build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin make[2]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light' /bin/sh scripts/source_checks `Makefile' is up to date. make[3]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64' /bin/sh ../scripts/Configure-eximon >>> eximon script built cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable] 37 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable] 36 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built >>> exim_checkaccess script built make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/lookups' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/lookups' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/auths' make[4]: 'auths.a' is up to date. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/auths' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/pdkim' make[4]: 'pdkim.a' is up to date. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/pdkim' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/routers' make[4]: 'routers.a' is up to date. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/routers' make[4]: Entering directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/transports' make[4]: 'transports.a' is up to date. make[4]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64/transports' cc lookups/lf_quote.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 93 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 130 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:151:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 151 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/build/exim4-9F5mjE/exim4-4.95=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 36 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:17:1: note: include '' or provide a declaration of 'malloc' 16 | #include +++ |+#include 17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL; ../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc' [-Wbuiltin-declaration-mismatch] 40 | final_msg = (char*)malloc( final_length*sizeof(char) ) ; | ^~~~~~ ../src/local_scan.c:40:28: note: include '' or provide a declaration of 'malloc' ../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 46 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:16: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc -o exim cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light/build-Linux-x86_64' Installation directory is /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exim /bin/chown root /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exim chmod a+x /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exim chmod u+s /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exim creation of symlink omitted (-no_symlink was specified) cp eximon /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp eximon.bin /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim_dumpdb /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim_fixdb /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim_tidydb /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exinext /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exiwhat /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim_dbmbuild /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exicyclog /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exigrep /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp eximstats /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exipick /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exiqgrep /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exiqsumm /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim_lock /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin cp exim_checkaccess /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin Installing default configuration in /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf because there is no existing configuration file. mkdir -p /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples sed -e \ "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \ ../src/configure.default > ${CONFIGURE_FILE} **** Installing a dummy /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have one, and the default configuration requires it. You should edit /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster. *** cp ../src/aliases.default /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases Exim installation complete make[2]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95/b-exim4-daemon-light' if [ -e "/build/exim4-9F5mjE/exim4-4.95/debian/example.conf.md5" ] && [ "$(< /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /build/exim4-9F5mjE/exim4-4.95/debian/example.conf.md5)" ] ; then \ echo "upstream example configuration has changed, new md5sum:"; \ < /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \ echo "aborting build."; \ exit 1; \ fi < /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /build/exim4-9F5mjE/exim4-4.95/debian/example.conf.md5 sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \ < /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ > /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp mv /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf install -m755 b-exim4-daemon-light/build-Linux-x86_64/convert4r4 \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exim_convert4r4 install -m755 \ b-exim4-daemon-light/build-Linux-x86_64/transport-filter.pl \ b-exim4-daemon-light/util/ratelimit.pl \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/doc/exim4-base/examples rm /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exim mv /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/eximon \ /build/exim4-9F5mjE/exim4-4.95/debian/eximon4/usr/sbin mv /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/eximon.bin \ /build/exim4-9F5mjE/exim4-4.95/debian/eximon4/usr/libexec/exim4 pod2man --center=EXIM4 --section=8 \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/exipick \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/man/man8/exipick.8 pod2man --center=EXIM4 --section=8 \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/eximstats \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/man/man8/eximstats.8 install -m755 /build/exim4-9F5mjE/exim4-4.95/debian/syslog2eximlog /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/sbin/ pod2man --center=EXIM4 --section=8 \ /build/exim4-9F5mjE/exim4-4.95/debian/syslog2eximlog \ /build/exim4-9F5mjE/exim4-4.95/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8 for i in b-exim4-daemon-*/build-Linux-x86_64/exim ; do \ install -m4755 -oroot -groot $i \ /build/exim4-9F5mjE/exim4-4.95/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \ done make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' debian/rules override_dh_install make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' # install config.h from daemon package, but not from exim4-daemon-light dh_install -p exim4-dev \ b-exim4-daemon-heavy/build-Linux-x86_64/config.h \ usr/include/exim4 dh_install make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_installdocs -a -O--no-parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' dh_installchangelogs -pexim4-base doc/ChangeLog dh_installchangelogs --no-package=exim4-base \ -XCHANGES -Xdoc/ChangeLog make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_installexamples -a -O--no-parallel dh_installman -a -O--no-parallel dh_installcron -a -O--no-parallel dh_installdebconf -a -O--no-parallel debian/rules override_dh_installinit make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' dh_installinit --noscripts --name=exim4 make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_installsystemd -a -O--no-parallel dh_installsystemduser -a -O--no-parallel debian/rules override_dh_installlogrotate make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' dh_installlogrotate dh_installlogrotate --name=exim4-paniclog make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' debian/rules override_dh_installppp make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' dh_installppp --name=exim4 make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_lintian -a -O--no-parallel dh_perl -a -O--no-parallel debian/rules override_dh_link make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' rm -rf debian/exim4/usr/share/doc/exim4 dh_link make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_strip_nondeterminism -a -O--no-parallel dh_compress -a -O--no-parallel debian/rules override_dh_fixperms make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4 make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_missing -a -O--no-parallel dh_dwz -a -O--no-parallel dh_strip -a -O--no-parallel dh_makeshlibs -a -O--no-parallel dh_shlibdeps -a -O--no-parallel dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against liblber-2.4.so.2 (it uses none of the library's symbols) dh_installdeb -a -O--no-parallel debian/rules override_dh_gencontrol make[1]: Entering directory '/build/exim4-9F5mjE/exim4-4.95' dh_gencontrol -- \ -VUpstream-Version=4.95 \ -VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \ -Vdist:Provides:exim4-daemon-light="default-mta" \ -Vlocalscanabiversion="exim4-localscanapi-4.1" dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined make[1]: Leaving directory '/build/exim4-9F5mjE/exim4-4.95' dh_md5sums -a -O--no-parallel dh_builddeb -a -O--no-parallel dpkg-deb: building package 'exim4-daemon-light-dbgsym' in '../exim4-daemon-light-dbgsym_4.95-2_amd64.deb'. dpkg-deb: building package 'eximon4' in '../eximon4_4.95-2_amd64.deb'. dpkg-deb: building package 'exim4-base' in '../exim4-base_4.95-2_amd64.deb'. dpkg-deb: building package 'eximon4-dbgsym' in '../eximon4-dbgsym_4.95-2_amd64.deb'. dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.95-2_amd64.deb'. dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.95-2_amd64.deb'. dpkg-deb: building package 'exim4-base-dbgsym' in '../exim4-base-dbgsym_4.95-2_amd64.deb'. dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.95-2_amd64.deb'. dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in '../exim4-daemon-heavy-dbgsym_4.95-2_amd64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../exim4_4.95-2_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: running special hook: sync-out /build/exim4-9F5mjE /tmp/exim4-4.95-2q6wtqoqn I: cleaning package lists and apt cache... I: creating tarball... I: done I: removing tempdir /tmp/mmdebstrap.iOZnFxaX5V... I: success in 1892.3582 seconds md5: exim4-base-dbgsym_4.95-2_amd64.deb: OK md5: exim4-base_4.95-2_amd64.deb: OK md5: exim4-daemon-heavy-dbgsym_4.95-2_amd64.deb: OK md5: exim4-daemon-heavy_4.95-2_amd64.deb: OK md5: exim4-daemon-light-dbgsym_4.95-2_amd64.deb: OK md5: exim4-daemon-light_4.95-2_amd64.deb: OK md5: exim4-dev_4.95-2_amd64.deb: OK md5: eximon4-dbgsym_4.95-2_amd64.deb: OK md5: eximon4_4.95-2_amd64.deb: OK sha1: exim4-base-dbgsym_4.95-2_amd64.deb: OK sha1: exim4-base_4.95-2_amd64.deb: OK sha1: exim4-daemon-heavy-dbgsym_4.95-2_amd64.deb: OK sha1: exim4-daemon-heavy_4.95-2_amd64.deb: OK sha1: exim4-daemon-light-dbgsym_4.95-2_amd64.deb: OK sha1: exim4-daemon-light_4.95-2_amd64.deb: OK sha1: exim4-dev_4.95-2_amd64.deb: OK sha1: eximon4-dbgsym_4.95-2_amd64.deb: OK sha1: eximon4_4.95-2_amd64.deb: OK sha256: exim4-base-dbgsym_4.95-2_amd64.deb: OK sha256: exim4-base_4.95-2_amd64.deb: OK sha256: exim4-daemon-heavy-dbgsym_4.95-2_amd64.deb: OK sha256: exim4-daemon-heavy_4.95-2_amd64.deb: OK sha256: exim4-daemon-light-dbgsym_4.95-2_amd64.deb: OK sha256: exim4-daemon-light_4.95-2_amd64.deb: OK sha256: exim4-dev_4.95-2_amd64.deb: OK sha256: eximon4-dbgsym_4.95-2_amd64.deb: OK sha256: eximon4_4.95-2_amd64.deb: OK Checksums: OK